Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1544864
MD5:74c47425d888225482c65af3d705b57c
SHA1:66b95a9dbb538db3a49802442bb31d7ed8d2e0e8
SHA256:d0465839a98a088260a61aad2fffad83b2f587c70131ff02f31e96b41a52df7f
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7932 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 74C47425D888225482C65AF3D705B57C)
    • taskkill.exe (PID: 7948 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 8112 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 8120 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 8176 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 8184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7292 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2024 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7496 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7584 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 6696 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 2720 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 5892 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7956 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25358 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4408cba-e94c-4f61-9e3e-b2eb54db0d78} 5892 "\\.\pipe\gecko-crash-server-pipe.5892" 25a24d6d510 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8420 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4156 -parentBuildID 20230927232528 -prefsHandle 4228 -prefMapHandle 4164 -prefsLen 26373 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {aaf419f3-0b9a-4529-adae-7fa44c95189c} 5892 "\\.\pipe\gecko-crash-server-pipe.5892" 25a3497e110 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 9148 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5012 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4976 -prefMapHandle 4992 -prefsLen 33184 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {67ca4c9f-a48c-49e5-b93a-2d7b7ad9a3b2} 5892 "\\.\pipe\gecko-crash-server-pipe.5892" 25a3f19f510 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7932JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.10:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49848 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:49854 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:49855 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49935 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.10:49936 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.10:49938 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49946 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49947 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.10:49949 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49948 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:50024 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:50025 version: TLS 1.2
    Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000E.00000003.1541747730.0000025A370F2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000E.00000003.1535062739.0000025A3D0E7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000E.00000003.1540393282.0000025A381B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1557785465.0000025A381C3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.1568728727.0000025A346B9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000E.00000003.1537383665.0000025A387D7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1566682077.0000025A346B9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.1538330655.0000025A38762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568728727.0000025A346B9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561724303.0000025A346B9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000E.00000003.1544367052.0000025A3677B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000E.00000003.1540393282.0000025A381B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1540043650.0000025A3838A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1557785465.0000025A381C3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.1564580733.0000025A3F303000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xul.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shcore.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000E.00000003.1538330655.0000025A38762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537383665.0000025A387B2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000E.00000003.1536769528.0000025A38978000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000E.00000003.1555300992.0000025A3D047000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 0000000E.00000003.1539204949.0000025A38695000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000E.00000003.1555300992.0000025A3D047000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000E.00000003.1540339915.0000025A381CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1557593225.0000025A381FC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1538330655.0000025A38762000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.1561724303.0000025A346B9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000E.00000003.1538330655.0000025A38762000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556396882.0000025A389E9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000E.00000003.1538330655.0000025A38762000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdbquickactions-cmd-bookmarks source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000E.00000003.1555300992.0000025A3D047000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdbP4 source: firefox.exe, 0000000E.00000003.1555300992.0000025A3D047000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000E.00000003.1555300992.0000025A3D00B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000E.00000003.1537383665.0000025A387B2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556396882.0000025A389E9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000E.00000003.1537383665.0000025A387D7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000E.00000003.1538640252.0000025A386F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1538752240.0000025A386E0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: imm32.pdb source: firefox.exe, 0000000E.00000003.1558405721.0000025A36F83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543277605.0000025A36F83000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.1564580733.0000025A3F303000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000E.00000003.1555300992.0000025A3D047000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdbP4 source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WLDP.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 0000000E.00000003.1538330655.0000025A38762000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdbdata source: firefox.exe, 0000000E.00000003.1535062739.0000025A3D0E7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000E.00000003.1538330655.0000025A38762000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdbaccount-connection-disconnected source: firefox.exe, 0000000E.00000003.1544525977.0000025A365E7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000E.00000003.1538330655.0000025A38762000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000E.00000003.1537383665.0000025A387D7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ole32.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 0000000E.00000003.1538752240.0000025A386E0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556396882.0000025A389E9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UxTheme.pdbsearch.engine.private source: firefox.exe, 0000000E.00000003.1541747730.0000025A370F2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000E.00000003.1537383665.0000025A387D7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdb`r source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 0000000E.00000003.1538752240.0000025A386E0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000E.00000003.1538752240.0000025A386E0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdbP4 source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdbp source: firefox.exe, 0000000E.00000003.1555300992.0000025A3D00B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.1566682077.0000025A346B9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000E.00000003.1537383665.0000025A387D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536769528.0000025A38978000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1555300992.0000025A3D00B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nss3.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdbX source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbsponsored_enabled source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdb source: firefox.exe, 0000000E.00000003.1544525977.0000025A365E7000.00000004.00000800.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F5DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00F5DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F2C2A2 FindFirstFileExW,0_2_00F2C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F668EE FindFirstFileW,FindClose,0_2_00F668EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F6698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00F6698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F5D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00F5D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F5D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00F5D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F69642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F69642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F6979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F6979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F69B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00F69B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F65C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00F65C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 203MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.65.91 151.101.65.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F6CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00F6CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.1531783781.0000025A3E1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1531783781.0000025A3E1B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552522736.0000025A3E1C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1552522736.0000025A3E123000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1531783781.0000025A3E123000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1531783781.0000025A3E1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1531783781.0000025A3E1B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552522736.0000025A3E1C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1555243526.0000025A3D0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535349593.0000025A3D0B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1555243526.0000025A3D0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535349593.0000025A3D0B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2577529656.0000016E8060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2577529656.0000016E8060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2577529656.0000016E8060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1508074165.0000025A3F263000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523398744.0000025A3F263000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://63b8d1fe-2818-4af4-9d2c-02d7e2688d62/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1552522736.0000025A3E123000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1588279342.0000025A3F2C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523398744.0000025A3F276000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1531783781.0000025A3E1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1531783781.0000025A3E1B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552522736.0000025A3E1C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1588279342.0000025A3F2C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523398744.0000025A3F276000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1508074165.0000025A3F276000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1536250026.0000025A3CE33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543428130.0000025A36DB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.1538795060.0000025A386BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.1538795060.0000025A386BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.1538795060.0000025A386BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.1538795060.0000025A386BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000E.00000003.1550202966.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551755961.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.1550202966.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561159946.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551526025.0000025A34692000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561159946.0000025A34692000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551526025.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1564660682.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548459908.0000025A34651000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549122913.0000025A34653000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549774314.0000025A346A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A3468C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562743873.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568824821.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561779267.0000025A346A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000E.00000003.1550202966.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551526025.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549774314.0000025A346A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.1551755961.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549774314.0000025A346A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551221088.0000025A346A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000E.00000003.1563054416.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562043853.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551526025.0000025A34692000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565757215.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568824821.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561159946.0000025A34692000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551526025.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551755961.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548459908.0000025A34651000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549122913.0000025A34653000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549774314.0000025A346A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1566996231.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A3468C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1564886153.0000025A3464B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.1550202966.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561159946.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551526025.0000025A34692000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561159946.0000025A34692000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551526025.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1564660682.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548459908.0000025A34651000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549122913.0000025A34653000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549774314.0000025A346A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A3468C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562743873.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568824821.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561779267.0000025A346A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000E.00000003.1550202966.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551755961.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.1563054416.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562043853.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565757215.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568824821.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551755961.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549774314.0000025A346A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1566996231.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1564886153.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551221088.0000025A346A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.1563054416.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562043853.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551526025.0000025A34692000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565757215.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568824821.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561159946.0000025A34692000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551526025.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551755961.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548459908.0000025A34651000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549122913.0000025A34653000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549774314.0000025A346A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1566996231.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A3468C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1564886153.0000025A3464B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000E.00000003.1550202966.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551526025.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549774314.0000025A346A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000E.00000003.1550202966.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551755961.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.1550202966.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551526025.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549774314.0000025A346A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A346A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.1536168590.0000025A3CE60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552522736.0000025A3E1CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1531783781.0000025A3E1CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.1540393282.0000025A381B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556339224.0000025A389FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536250026.0000025A3CE1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.1539204949.0000025A38695000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535204190.0000025A3D0D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536250026.0000025A3CE1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.1539507560.0000025A38617000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.comnnr;
    Source: firefox.exe, 0000000E.00000003.1543608519.0000025A36A55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000E.00000003.1543608519.0000025A36A55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000E.00000003.1465144831.0000025A3DFF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1582620473.0000025A3DFFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473370842.0000025A34EDA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421577574.0000025A35DC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1470692176.0000025A3645F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1501768313.0000025A34EEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473370842.0000025A34EEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543171981.0000025A36FD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1520389317.0000025A35EDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1484873093.0000025A3DFF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1638760674.0000025A34A3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1505163638.0000025A384D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1515077032.0000025A3DF4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1582008577.0000025A35D66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1540244554.0000025A3836A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1452765236.0000025A35EC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1397316186.0000025A38833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1375875728.0000025A35EDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1501768313.0000025A34ED8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1590732489.0000025A38022000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1457615599.0000025A3DFF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.1551526025.0000025A34692000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561159946.0000025A34692000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551526025.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551755961.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548459908.0000025A34651000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549122913.0000025A34653000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549774314.0000025A346A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A3468C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000E.00000003.1550202966.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561159946.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551526025.0000025A34692000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561159946.0000025A34692000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551526025.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551755961.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1564660682.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548459908.0000025A34651000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549122913.0000025A34653000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549774314.0000025A346A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A3468C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562743873.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568824821.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561779267.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000E.00000003.1550202966.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551526025.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549774314.0000025A346A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.1563054416.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562043853.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565757215.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568824821.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551755961.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549774314.0000025A346A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1566996231.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1564886153.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551221088.0000025A346A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.1544192397.0000025A3679E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.1401146588.0000025A36DB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000E.00000003.1401146588.0000025A36DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544192397.0000025A3679E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.1550202966.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551526025.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549774314.0000025A346A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551276442.0000025A346A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.1538795060.0000025A386BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.1401146588.0000025A36DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1401146588.0000025A36DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558405721.0000025A36F83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543277605.0000025A36F83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1591204607.0000025A36F4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000E.00000003.1591204607.0000025A36F4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
    Source: firefox.exe, 00000012.00000003.1396589326.000001B02AD3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000003.1397301021.000001B02AD3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2583797444.000001B02AD3D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.1543428130.0000025A36DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.1543428130.0000025A36DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.1369979612.0000025A34A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370098473.0000025A34A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370213689.0000025A34A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369749838.0000025A34800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369871243.0000025A34A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.1557011277.0000025A383E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1539620626.0000025A383D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.1592803812.0000025A3633A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.1400504976.0000025A38986000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536769528.0000025A38986000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: file.exe, 00000000.00000003.1348481093.0000000000B44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.1588279342.0000025A3F2C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523398744.0000025A3F276000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1508074165.0000025A3F276000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.1588279342.0000025A3F2C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523398744.0000025A3F276000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1508074165.0000025A3F276000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.1588279342.0000025A3F2C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523398744.0000025A3F276000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1508074165.0000025A3F276000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.1588279342.0000025A3F2C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523398744.0000025A3F276000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1508074165.0000025A3F276000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.1588279342.0000025A3F2C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523398744.0000025A3F276000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1508074165.0000025A3F276000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.1545732103.0000025A3652A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.1399440404.0000025A3D029000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1555300992.0000025A3D019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.1401146588.0000025A36DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536250026.0000025A3CE33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543428130.0000025A36DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.2577902273.000001871F4CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A0E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2581998503.0000016E80903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700
    Source: firefox.exe, 00000010.00000002.2577902273.000001871F4CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A0E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2581998503.0000016E80903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&cta
    Source: firefox.exe, 0000000E.00000003.1592803812.0000025A3633A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.1505950603.0000025A384D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503815238.0000025A36E7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.1502335155.0000025A366D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.1539204949.0000025A38695000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000E.00000003.1539204949.0000025A38695000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000E.00000003.1539204949.0000025A38695000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000E.00000003.1539204949.0000025A38695000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000E.00000003.1506763582.0000025A3CFE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.1515299362.0000025A3DF06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000E.00000003.1503554831.0000025A384C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1505950603.0000025A384C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.1503554831.0000025A384D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.1369979612.0000025A34A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370098473.0000025A34A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370213689.0000025A34A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369749838.0000025A34800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369871243.0000025A34A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.1534546281.0000025A3D28A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1554676402.0000025A3D28C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527664554.0000025A3D286000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.2577902273.000001871F4CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A0E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2581998503.0000016E80903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpg
    Source: firefox.exe, 00000010.00000002.2577902273.000001871F4CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A0E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2581998503.0000016E80903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556396882.0000025A389E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1556235782.0000025A3D006000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.1535019702.0000025A3D218000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.1481145237.0000025A3884F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.1511491038.0000025A31DF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.1543608519.0000025A36A55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTab
    Source: firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000E.00000003.1543608519.0000025A36A55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCapture
    Source: firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000E.00000003.1543608519.0000025A36A55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#Encryption
    Source: firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000E.00000003.1543608519.0000025A36A55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsing
    Source: firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000E.00000003.1481145237.0000025A3884F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.1481145237.0000025A3884F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.1481145237.0000025A3884F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.1369979612.0000025A34A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1489648317.0000025A35F82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370098473.0000025A34A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370213689.0000025A34A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1468386507.0000025A35F82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552522736.0000025A3E11A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369749838.0000025A34800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369871243.0000025A34A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.1372566240.0000025A32219000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1372761025.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548332563.0000025A32234000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1371758634.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1492377203.0000025A32239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572070068.0000025A32239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.1372566240.0000025A32219000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1372761025.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548332563.0000025A32234000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1371758634.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1492377203.0000025A32239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572070068.0000025A32239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000E.00000003.1543608519.0000025A36A55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A012000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2577529656.0000016E80613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.1403486411.0000025A35232000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
    Source: firefox.exe, 0000000E.00000003.1403926349.0000025A35240000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1405667214.0000025A3523A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1403486411.0000025A35232000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A012000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2577529656.0000016E80613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000014.00000002.2577529656.0000016E806C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000014.00000002.2577529656.0000016E806C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A02F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2577529656.0000016E80630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000014.00000002.2577529656.0000016E806C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.1536769528.0000025A38986000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000014.00000002.2577529656.0000016E806C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000E.00000003.1481145237.0000025A3884F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.1397316186.0000025A38828000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1481145237.0000025A38820000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.1397316186.0000025A38828000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1481145237.0000025A38820000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.1481145237.0000025A3884F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.1481145237.0000025A3884F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.1369979612.0000025A34A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370098473.0000025A34A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370213689.0000025A34A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369749838.0000025A34800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369871243.0000025A34A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.1539204949.0000025A38695000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000E.00000003.1539204949.0000025A38695000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000E.00000003.1539204949.0000025A38695000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.1511491038.0000025A31DF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.1560494131.0000025A36373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.1525734159.0000025A3F1F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1508375531.0000025A3F1F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497729409.0000025A3F1F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.1560494131.0000025A36373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.1560494131.0000025A36373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.1560494131.0000025A36373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.1560494131.0000025A36373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536694281.0000025A389AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1539620626.0000025A383A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1557399356.0000025A383B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A0BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2577529656.0000016E806F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.1543277605.0000025A36F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543277605.0000025A36F83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/ffc7ad80-9f7b-42ff-
    Source: firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000E.00000003.1481145237.0000025A3884F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1399359105.0000025A3D0EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535062739.0000025A3D0E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.1481145237.0000025A3884F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.1481145237.0000025A3884F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.1481145237.0000025A3884F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1539204949.0000025A386AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.1554749774.0000025A3D26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536168590.0000025A3CE5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.1536168590.0000025A3CE5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.1511491038.0000025A31DF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.1372566240.0000025A32219000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1372761025.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548332563.0000025A32234000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1371758634.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1492377203.0000025A32239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572070068.0000025A32239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000E.00000003.1372566240.0000025A32219000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1372761025.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548332563.0000025A32234000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1371758634.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1492377203.0000025A32239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572070068.0000025A32239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.1372566240.0000025A32219000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1372761025.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548332563.0000025A32234000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1371758634.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1492377203.0000025A32239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572070068.0000025A32239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000014.00000002.2577529656.0000016E8068F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.2577902273.000001871F472000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggestabout
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.1490111280.0000025A35D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000E.00000003.1550202966.0000025A345F9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549774314.0000025A346A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000E.00000003.1372566240.0000025A32219000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1372761025.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548332563.0000025A32234000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1371758634.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1492377203.0000025A32239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572070068.0000025A32239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.1490111280.0000025A35D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000E.00000003.1490111280.0000025A35D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000E.00000003.1372566240.0000025A32219000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1372761025.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548332563.0000025A32234000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1371758634.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1492377203.0000025A32239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572070068.0000025A32239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000E.00000003.1590442653.0000025A386AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1539204949.0000025A386AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1369871243.0000025A34A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.1533984417.0000025A3D2EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.1539620626.0000025A383A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000E.00000003.1540043650.0000025A3839C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A012000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2577529656.0000016E80613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.1400504976.0000025A38978000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A0BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2577529656.0000016E806F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.1531783781.0000025A3E199000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.1531783781.0000025A3E199000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.1540393282.0000025A381B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543171981.0000025A36FD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1557906222.0000025A36FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.1543608519.0000025A36A55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windows
    Source: firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000E.00000003.1581395593.0000025A36669000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1502335155.0000025A36693000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503987666.0000025A36694000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1506604391.0000025A36694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.1541456110.0000025A38055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.1481145237.0000025A3884F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535349593.0000025A3D0B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.1591538219.0000025A363CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1559724768.0000025A363CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.1538330655.0000025A38748000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1545732103.0000025A3652A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.1481145237.0000025A3884F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527664554.0000025A3D214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535019702.0000025A3D218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.1400504976.0000025A38978000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527664554.0000025A3D214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535019702.0000025A3D218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000E.00000003.1545732103.0000025A3652A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A38978000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527664554.0000025A3D214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535019702.0000025A3D218000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535349593.0000025A3D0B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.2577902273.000001871F4CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A0E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2581998503.0000016E80903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15e498ec2b39921665a1fbc954bff40a8106629178eadc64
    Source: firefox.exe, 0000000E.00000003.1369979612.0000025A34A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592859948.0000025A36329000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1489648317.0000025A35F82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370098473.0000025A34A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370213689.0000025A34A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1468386507.0000025A35F82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369749838.0000025A34800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369871243.0000025A34A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.1400504976.0000025A38978000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527664554.0000025A3D214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535019702.0000025A3D218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000E.00000003.1400504976.0000025A38978000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527664554.0000025A3D214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535019702.0000025A3D218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000E.00000003.1545732103.0000025A3652A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.1555243526.0000025A3D0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535349593.0000025A3D0B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.1545732103.0000025A3652A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000E.00000003.1555243526.0000025A3D0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535349593.0000025A3D0B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000E.00000003.1550202966.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551755961.0000025A3464B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549774314.0000025A346A4000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.1555243526.0000025A3D0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535349593.0000025A3D0B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000E.00000003.1400504976.0000025A38978000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527664554.0000025A3D214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535019702.0000025A3D218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000E.00000003.1555243526.0000025A3D0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535349593.0000025A3D0B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000E.00000003.1536769528.0000025A38969000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A38969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.1397847166.0000025A38A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.1369979612.0000025A34A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370098473.0000025A34A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370213689.0000025A34A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369749838.0000025A34800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369871243.0000025A34A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.1369979612.0000025A34A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592859948.0000025A36329000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1489648317.0000025A35F82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370098473.0000025A34A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370213689.0000025A34A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1468386507.0000025A35F82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369749838.0000025A34800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369871243.0000025A34A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.1538330655.0000025A38767000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1490111280.0000025A35D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000E.00000003.1545732103.0000025A3652A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.1490111280.0000025A35D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000E.00000003.1545732103.0000025A3652A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.1545732103.0000025A3652A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 00000010.00000002.2577902273.000001871F4CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A0E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2581998503.0000016E80903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.marriott.com/default.mi?utm_source=admarketplace&utm_medium=cpc&utm_campaign=Marriott_Pr
    Source: firefox.exe, 0000000E.00000003.1541747730.0000025A370F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1538519953.0000025A3872A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1541747730.0000025A370F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1541747730.0000025A370FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1537004651.0000025A38929000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.1403926349.0000025A35240000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1405667214.0000025A3523A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1403486411.0000025A35232000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.1588279342.0000025A3F2C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523398744.0000025A3F276000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1508074165.0000025A3F276000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000010.00000002.2577902273.000001871F4CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A0C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2577529656.0000016E806F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 00000010.00000002.2577902273.000001871F4CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/j%N
    Source: firefox.exe, 00000012.00000002.2578442520.000001B02A0C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/pj
    Source: firefox.exe, 0000000E.00000003.1539507560.0000025A38617000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.1538330655.0000025A38748000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527664554.0000025A3D214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535019702.0000025A3D218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A38978000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1545732103.0000025A3652A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527664554.0000025A3D214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535019702.0000025A3D218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.1400504976.0000025A38978000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527664554.0000025A3D214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535019702.0000025A3D218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535349593.0000025A3D0B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2577529656.0000016E8060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.1400504976.0000025A38978000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1538330655.0000025A38748000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.1543608519.0000025A36A55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000E.00000003.1558221703.0000025A36FB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1557906222.0000025A36FD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.1539620626.0000025A383D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000014.00000002.2581294692.0000016E80790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/chal
    Source: firefox.exe, 0000000E.00000003.1534312750.0000025A3D2BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2577233194.000001871F3AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2581736831.000001871F594000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2575691153.000001B029CBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2575691153.000001B029CB0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2577609469.000001B029F84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2576711608.0000016E804B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2576711608.0000016E804BA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2581294692.0000016E80794000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.1350093408.000002AAC0770000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.1356401156.000001A6B1F60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 0000000E.00000003.1568824821.0000025A346A3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2577233194.000001871F3A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2581736831.000001871F594000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2575691153.000001B029CB0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2577609469.000001B029F84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2576711608.0000016E804B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2581294692.0000016E80794000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000010.00000002.2577233194.000001871F3A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdd
    Source: firefox.exe, 00000010.00000002.2577233194.000001871F3AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdp
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.10:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49848 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:49854 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:49855 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49935 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.10:49936 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.10:49938 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49946 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49947 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.10:49949 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49948 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:50024 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:50025 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F6EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00F6EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F6ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00F6ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F6EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00F6EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F5AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00F5AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F89576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00F89576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.1314870123.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_49263c3f-7
    Source: file.exe, 00000000.00000000.1314870123.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_18d7087a-8
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_b7727cc2-4
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_acb6e224-5
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001B02A5691F7 NtQuerySystemInformation,18_2_000001B02A5691F7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001B02A5841B2 NtQuerySystemInformation,18_2_000001B02A5841B2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F5D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00F5D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F51201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00F51201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F5E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00F5E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF80600_2_00EF8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F620460_2_00F62046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F582980_2_00F58298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F2E4FF0_2_00F2E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F2676B0_2_00F2676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F848730_2_00F84873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFCAF00_2_00EFCAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F1CAA00_2_00F1CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0CC390_2_00F0CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F26DD90_2_00F26DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF91C00_2_00EF91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0B1190_2_00F0B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F113940_2_00F11394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F117060_2_00F11706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F1781B0_2_00F1781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F119B00_2_00F119B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0997D0_2_00F0997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF79200_2_00EF7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F17A4A0_2_00F17A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F17CA70_2_00F17CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F11C770_2_00F11C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F29EEE0_2_00F29EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F7BE440_2_00F7BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F11F320_2_00F11F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 14_3_000000CCCED213B014_3_000000CCCED213B0
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 14_3_000000CCCED2135914_3_000000CCCED21359
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001B02A5691F718_2_000001B02A5691F7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001B02A5841B218_2_000001B02A5841B2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001B02A5848DC18_2_000001B02A5848DC
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001B02A5841F218_2_000001B02A5841F2
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00F0F9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00EF9CB3 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00F10A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@66/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F637B5 GetLastError,FormatMessageW,0_2_00F637B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F510BF AdjustTokenPrivileges,CloseHandle,0_2_00F510BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F516C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00F516C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F651CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00F651CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F5D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00F5D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F6648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00F6648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00EF42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7956:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8184:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7584:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8120:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2024:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.1537383665.0000025A387C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.1537383665.0000025A387C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.1537383665.0000025A387C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.1537383665.0000025A387C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.1537383665.0000025A387C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.1537383665.0000025A387C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.1537383665.0000025A387C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.1537383665.0000025A387C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.1537383665.0000025A387C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25358 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4408cba-e94c-4f61-9e3e-b2eb54db0d78} 5892 "\\.\pipe\gecko-crash-server-pipe.5892" 25a24d6d510 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4156 -parentBuildID 20230927232528 -prefsHandle 4228 -prefMapHandle 4164 -prefsLen 26373 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {aaf419f3-0b9a-4529-adae-7fa44c95189c} 5892 "\\.\pipe\gecko-crash-server-pipe.5892" 25a3497e110 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5012 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4976 -prefMapHandle 4992 -prefsLen 33184 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {67ca4c9f-a48c-49e5-b93a-2d7b7ad9a3b2} 5892 "\\.\pipe\gecko-crash-server-pipe.5892" 25a3f19f510 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25358 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4408cba-e94c-4f61-9e3e-b2eb54db0d78} 5892 "\\.\pipe\gecko-crash-server-pipe.5892" 25a24d6d510 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4156 -parentBuildID 20230927232528 -prefsHandle 4228 -prefMapHandle 4164 -prefsLen 26373 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {aaf419f3-0b9a-4529-adae-7fa44c95189c} 5892 "\\.\pipe\gecko-crash-server-pipe.5892" 25a3497e110 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5012 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4976 -prefMapHandle 4992 -prefsLen 33184 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {67ca4c9f-a48c-49e5-b93a-2d7b7ad9a3b2} 5892 "\\.\pipe\gecko-crash-server-pipe.5892" 25a3f19f510 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000E.00000003.1541747730.0000025A370F2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000E.00000003.1535062739.0000025A3D0E7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000E.00000003.1540393282.0000025A381B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1557785465.0000025A381C3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.1568728727.0000025A346B9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000E.00000003.1537383665.0000025A387D7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1566682077.0000025A346B9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.1538330655.0000025A38762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568728727.0000025A346B9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561724303.0000025A346B9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000E.00000003.1544367052.0000025A3677B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000E.00000003.1540393282.0000025A381B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1540043650.0000025A3838A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1557785465.0000025A381C3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.1564580733.0000025A3F303000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xul.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shcore.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000E.00000003.1538330655.0000025A38762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537383665.0000025A387B2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000E.00000003.1536769528.0000025A38978000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000E.00000003.1555300992.0000025A3D047000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 0000000E.00000003.1539204949.0000025A38695000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000E.00000003.1555300992.0000025A3D047000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000E.00000003.1540339915.0000025A381CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1557593225.0000025A381FC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1538330655.0000025A38762000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.1561724303.0000025A346B9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000E.00000003.1538330655.0000025A38762000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556396882.0000025A389E9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000E.00000003.1538330655.0000025A38762000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdbquickactions-cmd-bookmarks source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000E.00000003.1555300992.0000025A3D047000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdbP4 source: firefox.exe, 0000000E.00000003.1555300992.0000025A3D047000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000E.00000003.1555300992.0000025A3D00B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000E.00000003.1537383665.0000025A387B2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556396882.0000025A389E9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000E.00000003.1537383665.0000025A387D7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000E.00000003.1538640252.0000025A386F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1538752240.0000025A386E0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: imm32.pdb source: firefox.exe, 0000000E.00000003.1558405721.0000025A36F83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543277605.0000025A36F83000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.1564580733.0000025A3F303000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000E.00000003.1555300992.0000025A3D047000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdbP4 source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WLDP.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 0000000E.00000003.1538330655.0000025A38762000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdbdata source: firefox.exe, 0000000E.00000003.1535062739.0000025A3D0E7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000E.00000003.1538330655.0000025A38762000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdbaccount-connection-disconnected source: firefox.exe, 0000000E.00000003.1544525977.0000025A365E7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000E.00000003.1538330655.0000025A38762000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000E.00000003.1537383665.0000025A387D7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ole32.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 0000000E.00000003.1538752240.0000025A386E0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000E.00000003.1536597185.0000025A389C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556396882.0000025A389E9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UxTheme.pdbsearch.engine.private source: firefox.exe, 0000000E.00000003.1541747730.0000025A370F2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000E.00000003.1537383665.0000025A387D7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdb`r source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 0000000E.00000003.1538752240.0000025A386E0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000E.00000003.1538752240.0000025A386E0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdbP4 source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdbp source: firefox.exe, 0000000E.00000003.1555300992.0000025A3D00B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.1566682077.0000025A346B9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000E.00000003.1537383665.0000025A387D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536769528.0000025A38978000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000E.00000003.1535505582.0000025A3CE77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1555300992.0000025A3D00B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nss3.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdbX source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbsponsored_enabled source: firefox.exe, 0000000E.00000003.1538519953.0000025A3873A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000E.00000003.1538795060.0000025A386DB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdb source: firefox.exe, 0000000E.00000003.1544525977.0000025A365E7000.00000004.00000800.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00EF42DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F10A76 push ecx; ret 0_2_00F10A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00F0F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F81C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00F81C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-97320
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001B02A5691F7 rdtsc 18_2_000001B02A5691F7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F5DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00F5DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F2C2A2 FindFirstFileExW,0_2_00F2C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F668EE FindFirstFileW,FindClose,0_2_00F668EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F6698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00F6698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F5D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00F5D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F5D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00F5D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F69642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F69642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F6979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F6979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F69B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00F69B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F65C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00F65C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00EF42DE
    Source: firefox.exe, 00000014.00000002.2581620664.0000016E807A4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW!PVB
    Source: firefox.exe, 00000012.00000002.2582086231.000001B02A660000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlln
    Source: firefox.exe, 00000012.00000002.2575691153.000001B029CBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
    Source: firefox.exe, 00000010.00000002.2577233194.000001871F3AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2576711608.0000016E804BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.2582964807.000001871F720000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.2583767469.000001871F800000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll@
    Source: firefox.exe, 00000012.00000002.2582086231.000001B02A660000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW!
    Source: firefox.exe, 00000010.00000002.2583767469.000001871F800000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2582086231.000001B02A660000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001B02A5691F7 rdtsc 18_2_000001B02A5691F7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F6EAA2 BlockInput,0_2_00F6EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F22622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F22622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00EF42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F14CE8 mov eax, dword ptr fs:[00000030h]0_2_00F14CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F50B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00F50B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F22622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F22622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F1083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F1083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F109D5 SetUnhandledExceptionFilter,0_2_00F109D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F10C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00F10C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F51201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00F51201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F32BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00F32BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F5B226 SendInput,keybd_event,0_2_00F5B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F722DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00F722DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F50B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00F50B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F51663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00F51663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F10698 cpuid 0_2_00F10698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F68195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00F68195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F4D27A GetUserNameW,0_2_00F4D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F2B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_00F2B952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00EF42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7932, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7932, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F71204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00F71204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F71806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00F71806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1544864 Sample: file.exe Startdate: 29/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 211 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.184.238, 443, 49763, 49764 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49762, 49775, 49788 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://ok.ru/0%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggestabout0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
    https://www.wykop.pl/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.253.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.1
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.65.91
                truefalse
                  unknown
                  s-part-0017.t-0009.t-msedge.net
                  13.107.246.45
                  truefalse
                    unknown
                    dyna.wikimedia.org
                    185.15.59.224
                    truefalse
                      unknown
                      prod.remote-settings.prod.webservices.mozgcp.net
                      34.149.100.209
                      truefalse
                        unknown
                        contile.services.mozilla.com
                        34.117.188.166
                        truefalse
                          unknown
                          youtube.com
                          142.250.184.238
                          truefalse
                            unknown
                            prod.content-signature-chains.prod.webservices.mozgcp.net
                            34.160.144.191
                            truefalse
                              unknown
                              youtube-ui.l.google.com
                              142.250.186.78
                              truefalse
                                unknown
                                us-west1.prod.sumo.prod.webservices.mozgcp.net
                                34.149.128.2
                                truefalse
                                  unknown
                                  reddit.map.fastly.net
                                  151.101.1.140
                                  truefalse
                                    unknown
                                    ipv4only.arpa
                                    192.0.0.170
                                    truefalse
                                      unknown
                                      prod.ads.prod.webservices.mozgcp.net
                                      34.117.188.166
                                      truefalse
                                        unknown
                                        push.services.mozilla.com
                                        34.107.243.93
                                        truefalse
                                          unknown
                                          normandy-cdn.services.mozilla.com
                                          35.201.103.21
                                          truefalse
                                            unknown
                                            telemetry-incoming.r53-2.services.mozilla.com
                                            34.120.208.123
                                            truefalse
                                              unknown
                                              www.reddit.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                spocs.getpocket.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  content-signature-2.cdn.mozilla.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    support.mozilla.org
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      firefox.settings.services.mozilla.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.youtube.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          www.facebook.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            detectportal.firefox.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              normandy.cdn.mozilla.net
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                shavar.services.mozilla.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  www.wikipedia.org
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000014.00000002.2577529656.0000016E806C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.1511491038.0000025A31DF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.1481145237.0000025A3884F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000014.00000002.2577529656.0000016E8068F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.1545732103.0000025A3652A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.1400504976.0000025A38978000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpgfirefox.exe, 00000010.00000002.2577902273.000001871F4CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A0E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2581998503.0000016E80903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                        unknown
                                                                        https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.1369979612.0000025A34A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370098473.0000025A34A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370213689.0000025A34A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369749838.0000025A34800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369871243.0000025A34A1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.1560494131.0000025A36373000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700firefox.exe, 00000010.00000002.2577902273.000001871F4CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A0E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2581998503.0000016E80903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.1539204949.0000025A38695000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.1543608519.0000025A36A55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.1369979612.0000025A34A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592859948.0000025A36329000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1489648317.0000025A35F82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370098473.0000025A34A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370213689.0000025A34A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1468386507.0000025A35F82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369749838.0000025A34800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369871243.0000025A34A1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.msn.comfirefox.exe, 0000000E.00000003.1539507560.0000025A38617000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.1369979612.0000025A34A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370098473.0000025A34A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370213689.0000025A34A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369749838.0000025A34800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369871243.0000025A34A1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&ctafirefox.exe, 00000010.00000002.2577902273.000001871F4CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A0E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2581998503.0000016E80903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                    unknown
                                                                                    https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://youtube.com/firefox.exe, 0000000E.00000003.1539620626.0000025A383D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingfirefox.exe, 0000000E.00000003.1543608519.0000025A36A55000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://www.instagram.com/firefox.exe, 0000000E.00000003.1490111280.0000025A35D68000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://ok.ru/firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://detectportal.firefox.comnnr;firefox.exe, 0000000E.00000003.1539507560.0000025A38617000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://www.amazon.com/firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400504976.0000025A38978000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527664554.0000025A3D214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535019702.0000025A3D218000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535349593.0000025A3D0B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.youtube.com/firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535349593.0000025A3D0B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2577529656.0000016E8060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.1545732103.0000025A3652A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.1588279342.0000025A3F2C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523398744.0000025A3F276000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1508074165.0000025A3F276000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000014.00000002.2577529656.0000016E806C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://127.0.0.1:firefox.exe, 0000000E.00000003.1536250026.0000025A3CE33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543428130.0000025A36DB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.1502335155.0000025A366D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://bugzilla.mofirefox.exe, 0000000E.00000003.1592803812.0000025A3633A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.1531783781.0000025A3E199000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                          unknown
                                                                                                          https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://spocs.getpocket.com/firefox.exe, 0000000E.00000003.1540043650.0000025A3839C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1539374403.0000025A38660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A012000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2577529656.0000016E80613000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.iqiyi.com/firefox.exe, 0000000E.00000003.1545732103.0000025A3652A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://merino.services.mozilla.com/api/v1/suggestaboutfirefox.exe, 00000010.00000002.2577902273.000001871F472000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.1539204949.0000025A38695000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.1538795060.0000025A386BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.1465144831.0000025A3DFF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1582620473.0000025A3DFFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473370842.0000025A34EDA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421577574.0000025A35DC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1470692176.0000025A3645F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1501768313.0000025A34EEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473370842.0000025A34EEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543171981.0000025A36FD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1520389317.0000025A35EDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1484873093.0000025A3DFF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1638760674.0000025A34A3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1505163638.0000025A384D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1515077032.0000025A3DF4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1582008577.0000025A35D66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1540244554.0000025A3836A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1452765236.0000025A35EC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1397316186.0000025A38833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1375875728.0000025A35EDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1501768313.0000025A34ED8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1590732489.0000025A38022000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1457615599.0000025A3DFF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://account.bellmedia.cfirefox.exe, 0000000E.00000003.1557011277.0000025A383E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1539620626.0000025A383D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.1536168590.0000025A3CE5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://www.zhihu.com/firefox.exe, 0000000E.00000003.1400504976.0000025A38978000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1538330655.0000025A38748000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558474369.0000025A36D86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.1543428130.0000025A36DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.1543428130.0000025A36DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                                  unknown
                                                                                                                  http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.1538795060.0000025A386BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.1481145237.0000025A3884F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.1399359105.0000025A3D0EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535062739.0000025A3D0E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.1543608519.0000025A36A55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537004651.0000025A3892B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://profiler.firefox.comfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.1372566240.0000025A32219000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1372761025.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548332563.0000025A32234000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1371758634.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1492377203.0000025A32239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572070068.0000025A32239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.1525734159.0000025A3F1F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1508375531.0000025A3F1F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497729409.0000025A3F1F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.1541456110.0000025A38055000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.1506763582.0000025A3CFE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000E.00000003.1372566240.0000025A32219000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1372761025.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548332563.0000025A32234000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1371758634.0000025A32233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1492377203.0000025A32239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572070068.0000025A32239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.1588279342.0000025A3F2C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523398744.0000025A3F276000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1508074165.0000025A3F276000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.1535019702.0000025A3D218000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://www.amazon.co.uk/firefox.exe, 0000000E.00000003.1545732103.0000025A3652A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://monitor.firefox.com/user/preferencesfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://screenshots.firefox.com/firefox.exe, 0000000E.00000003.1369871243.0000025A34A1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://www.google.com/searchfirefox.exe, 0000000E.00000003.1369979612.0000025A34A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592859948.0000025A36329000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1489648317.0000025A35F82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370098473.0000025A34A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1370213689.0000025A34A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1468386507.0000025A35F82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369749838.0000025A34800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369871243.0000025A34A1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://gpuweb.github.io/gpuweb/firefox.exe, 0000000E.00000003.1539204949.0000025A38695000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://relay.firefox.com/api/v1/firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://topsites.services.mozilla.com/cid/firefox.exe, 00000010.00000002.2582566900.000001871F5B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2578016895.000001B029F90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2581114142.0000016E80730000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15e498ec2b39921665a1fbc954bff40a8106629178eadc64firefox.exe, 00000010.00000002.2577902273.000001871F4CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2578442520.000001B02A0E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2581998503.0000016E80903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                unknown
                                                                                                                                https://www.wykop.pl/firefox.exe, 0000000E.00000003.1400504976.0000025A38978000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527664554.0000025A3D214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535019702.0000025A3D218000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://twitter.com/firefox.exe, 0000000E.00000003.1400504976.0000025A389AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399440404.0000025A3D0C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535349593.0000025A3D0B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  • No. of IPs < 25%
                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                  • 75% < No. of IPs
                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                  34.149.100.209
                                                                                                                                  prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                  34.107.243.93
                                                                                                                                  push.services.mozilla.comUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  151.101.65.91
                                                                                                                                  services.addons.mozilla.orgUnited States
                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                  34.107.221.82
                                                                                                                                  prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  35.244.181.201
                                                                                                                                  prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  34.117.188.166
                                                                                                                                  contile.services.mozilla.comUnited States
                                                                                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                  35.201.103.21
                                                                                                                                  normandy-cdn.services.mozilla.comUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  35.190.72.216
                                                                                                                                  prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  142.250.184.238
                                                                                                                                  youtube.comUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  34.160.144.191
                                                                                                                                  prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                  34.120.208.123
                                                                                                                                  telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  IP
                                                                                                                                  127.0.0.1
                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                  Analysis ID:1544864
                                                                                                                                  Start date and time:2024-10-29 20:35:40 +01:00
                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                  Overall analysis duration:0h 7m 38s
                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                  Report type:full
                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                  Number of analysed new started processes analysed:24
                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                  Technologies:
                                                                                                                                  • HCA enabled
                                                                                                                                  • EGA enabled
                                                                                                                                  • AMSI enabled
                                                                                                                                  Analysis Mode:default
                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                  Sample name:file.exe
                                                                                                                                  Detection:MAL
                                                                                                                                  Classification:mal72.troj.evad.winEXE@34/34@66/12
                                                                                                                                  EGA Information:
                                                                                                                                  • Successful, ratio: 40%
                                                                                                                                  HCA Information:
                                                                                                                                  • Successful, ratio: 91%
                                                                                                                                  • Number of executed functions: 43
                                                                                                                                  • Number of non-executed functions: 314
                                                                                                                                  Cookbook Comments:
                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                  • Excluded IPs from analysis (whitelisted): 35.160.212.113, 54.185.230.140, 52.11.191.138, 2.22.61.59, 2.22.61.56, 142.250.185.110, 216.58.206.46, 142.250.185.170, 142.250.185.234
                                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, redirector.gvt1.com, azureedge-t-prod.trafficmanager.net, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                  • Execution Graph export aborted for target firefox.exe, PID 5892 because there are no executed function
                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                  • VT rate limit hit for: file.exe
                                                                                                                                  TimeTypeDescription
                                                                                                                                  15:36:52API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          151.101.65.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                              twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 104.244.42.129
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 104.244.42.193
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 104.244.42.193
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 104.244.42.1
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 104.244.42.129
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 104.244.42.1
                                                                                                                                                                                              star-mini.c10r.facebook.comhttps://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFmiRUl-2BtxcZ73D3PC6s7dEdSEpNEVf7BmEr33HzpWyzDy2Qc_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZML5SAWON4OCquRGeOrZOG6X7bKIH2ouDi7O5ssZhkwdV9j8BuAetGO74HzivTb4yjw5AGX5ZMnsGYBS3vBuNNgFYRVSYVxc5dN7eCLDUr43XjgYUZE2GmJzXmN-2BelIHWKsvaOOIeqiW6cnMf2CI6MeEhodwtV2LpZJtWZhkGi5I2rlc08PnxbPlMsOj2Cr9oC-2BCWb9WuPqmZU8rqYD8CNL-2BgY3UElGOq-2BfG3NfYFdrc0Rb11eU0t5G2ihyqzzZVfI-3D#cHNjaG1pdHRAZ3Jpc3Qub3JnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 157.240.251.35
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 157.240.251.35
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 157.240.252.35
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 157.240.251.35
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 157.240.0.35
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 157.240.251.35
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 157.240.251.35
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 157.240.251.35
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 34.66.240.23
                                                                                                                                                                                              jew.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 34.118.114.104
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                              jew.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 34.117.135.34
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                              ATGS-MMD-ASUShttps://dartergary.wordpress.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 34.49.241.189
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              https://www.directo.com.bo/dokGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 34.36.223.9
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              jew.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 34.17.28.185
                                                                                                                                                                                              jew.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 57.44.124.175
                                                                                                                                                                                              jew.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 57.240.89.255
                                                                                                                                                                                              jew.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 57.229.27.95
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              FASTLYUSElectronic_Receipt_ATT0001.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 151.101.2.137
                                                                                                                                                                                              https://dartergary.wordpress.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 151.101.2.92
                                                                                                                                                                                              https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFmiRUl-2BtxcZ73D3PC6s7dEdSEpNEVf7BmEr33HzpWyzDy2Qc_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZML5SAWON4OCquRGeOrZOG6X7bKIH2ouDi7O5ssZhkwdV9j8BuAetGO74HzivTb4yjw5AGX5ZMnsGYBS3vBuNNgFYRVSYVxc5dN7eCLDUr43XjgYUZE2GmJzXmN-2BelIHWKsvaOOIeqiW6cnMf2CI6MeEhodwtV2LpZJtWZhkGi5I2rlc08PnxbPlMsOj2Cr9oC-2BCWb9WuPqmZU8rqYD8CNL-2BgY3UElGOq-2BfG3NfYFdrc0Rb11eU0t5G2ihyqzzZVfI-3D#cHNjaG1pdHRAZ3Jpc3Qub3JnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 151.101.129.140
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 151.101.1.91
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                              https://www.directo.com.bo/dokGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 151.101.65.44
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 151.101.193.91
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 151.101.193.91
                                                                                                                                                                                              https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.brGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 151.101.129.229
                                                                                                                                                                                              Jmaman_##Salary##_Benefit_for_JmamanID#IyNURVhUTlVNUkFORE9NMTAjIw==.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 151.101.1.229
                                                                                                                                                                                              ATGS-MMD-ASUShttps://dartergary.wordpress.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 34.49.241.189
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              https://www.directo.com.bo/dokGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 34.36.223.9
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              jew.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 34.17.28.185
                                                                                                                                                                                              jew.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 57.44.124.175
                                                                                                                                                                                              jew.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 57.240.89.255
                                                                                                                                                                                              jew.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 57.229.27.95
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                              • 151.101.65.91
                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7946
                                                                                                                                                                                                                  Entropy (8bit):5.1763120701644505
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:tMMXRNGcbhbVbTbfbRbObtbyEl7nArwJA6unSrDtTkdySP:tt+cNhnzFSJgrj1nSrDhkdyq
                                                                                                                                                                                                                  MD5:C2DC810CA2E292710CDA14FB9AEE4ADE
                                                                                                                                                                                                                  SHA1:A251FE97B3EADB5816E5288E94CC4D87340EB128
                                                                                                                                                                                                                  SHA-256:CB0380F60E8087425664BC029DC684B100DC6F03795CB2ED9F25A3D915626F96
                                                                                                                                                                                                                  SHA-512:5DF734A2C27DF3C1AC0CE8C3863ECECE6431794E0EE57A9B7CBB52BFF6F4985A4F43A1F0C4B204EE9328D5E99344B411287663D57DAF278D36279C8A3EC1D001
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"ab4b1108-9fcf-4746-8613-968ad12b95c8","creationDate":"2024-10-29T21:25:44.701Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"c52d5856-ece5-494f-aabd-86188f9ce2c7","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7946
                                                                                                                                                                                                                  Entropy (8bit):5.1763120701644505
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:tMMXRNGcbhbVbTbfbRbObtbyEl7nArwJA6unSrDtTkdySP:tt+cNhnzFSJgrj1nSrDhkdyq
                                                                                                                                                                                                                  MD5:C2DC810CA2E292710CDA14FB9AEE4ADE
                                                                                                                                                                                                                  SHA1:A251FE97B3EADB5816E5288E94CC4D87340EB128
                                                                                                                                                                                                                  SHA-256:CB0380F60E8087425664BC029DC684B100DC6F03795CB2ED9F25A3D915626F96
                                                                                                                                                                                                                  SHA-512:5DF734A2C27DF3C1AC0CE8C3863ECECE6431794E0EE57A9B7CBB52BFF6F4985A4F43A1F0C4B204EE9328D5E99344B411287663D57DAF278D36279C8A3EC1D001
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"ab4b1108-9fcf-4746-8613-968ad12b95c8","creationDate":"2024-10-29T21:25:44.701Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"c52d5856-ece5-494f-aabd-86188f9ce2c7","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                  Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                  MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                  SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                  SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                  SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):453023
                                                                                                                                                                                                                  Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                  MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                  SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                  SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                  SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4419
                                                                                                                                                                                                                  Entropy (8bit):4.937195330472051
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:gjziNFS+O2PUFzOdwNIOd8jvYRGrL7E8P:gjziNFS+OyUxOdwiOd8jTL7E8P
                                                                                                                                                                                                                  MD5:CE1970C256736821C9ED91EBA776E558
                                                                                                                                                                                                                  SHA1:7071338DFF3E2FCAC5F1955FD48C2A4E28521017
                                                                                                                                                                                                                  SHA-256:6EFDF035F46692F7B1924558C61EA3FD6C352B01765008CB80B8D27A45A40067
                                                                                                                                                                                                                  SHA-512:0FC5C07DDB2E6714256F5EDEECA9B72D82CD6F6862FEDE3E406F024DCA45323268F2E9FD51BF8000E5F596A18529D2039EA346DACC567A924802EAF7F45EFD7D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"treatment-a","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"enableBookmarksToolbar":"always"},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"22cb469c-1a0f-4c4f-8465-adc25b4d990d","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T09:51:32.910Z","featureIds":["bookmarks"],"prefs":[{"name":"browser.toolbars.bookmarks.visibility","branch":"user","featureId":"bookmarks","variable":"enableBookmarksToolbar","originalValue":null}],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-s
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4419
                                                                                                                                                                                                                  Entropy (8bit):4.937195330472051
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:gjziNFS+O2PUFzOdwNIOd8jvYRGrL7E8P:gjziNFS+OyUxOdwiOd8jTL7E8P
                                                                                                                                                                                                                  MD5:CE1970C256736821C9ED91EBA776E558
                                                                                                                                                                                                                  SHA1:7071338DFF3E2FCAC5F1955FD48C2A4E28521017
                                                                                                                                                                                                                  SHA-256:6EFDF035F46692F7B1924558C61EA3FD6C352B01765008CB80B8D27A45A40067
                                                                                                                                                                                                                  SHA-512:0FC5C07DDB2E6714256F5EDEECA9B72D82CD6F6862FEDE3E406F024DCA45323268F2E9FD51BF8000E5F596A18529D2039EA346DACC567A924802EAF7F45EFD7D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"treatment-a","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"enableBookmarksToolbar":"always"},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"22cb469c-1a0f-4c4f-8465-adc25b4d990d","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T09:51:32.910Z","featureIds":["bookmarks"],"prefs":[{"name":"browser.toolbars.bookmarks.visibility","branch":"user","featureId":"bookmarks","variable":"enableBookmarksToolbar","originalValue":null}],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-s
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5321
                                                                                                                                                                                                                  Entropy (8bit):6.616950216416023
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2Xb:VTx2x2t0FDJ4NpwZMd0EJwq
                                                                                                                                                                                                                  MD5:E1518C2B2784D504C84C175662D1EF14
                                                                                                                                                                                                                  SHA1:A3F4A3BD1C7F48BF4743BB3D1D3FED577D64D83B
                                                                                                                                                                                                                  SHA-256:C807EF41D3523DFDB6CFC7CE39802775C41D527EE6E392251ED722C8AA53E89C
                                                                                                                                                                                                                  SHA-512:37A02E4A3082DF419A0D7A8D48DC2997347B6F7D79142D0097D6B4B3FFE7AD646EF4C0B0E8D7171C871A163A25913F5F71E11467037290C980428ED9B1FC1B7D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5321
                                                                                                                                                                                                                  Entropy (8bit):6.616950216416023
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2Xb:VTx2x2t0FDJ4NpwZMd0EJwq
                                                                                                                                                                                                                  MD5:E1518C2B2784D504C84C175662D1EF14
                                                                                                                                                                                                                  SHA1:A3F4A3BD1C7F48BF4743BB3D1D3FED577D64D83B
                                                                                                                                                                                                                  SHA-256:C807EF41D3523DFDB6CFC7CE39802775C41D527EE6E392251ED722C8AA53E89C
                                                                                                                                                                                                                  SHA-512:37A02E4A3082DF419A0D7A8D48DC2997347B6F7D79142D0097D6B4B3FFE7AD646EF4C0B0E8D7171C871A163A25913F5F71E11467037290C980428ED9B1FC1B7D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):262144
                                                                                                                                                                                                                  Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                  MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                  SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                  SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                  SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                                  Entropy (8bit):5.188139169100479
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:Y8I4ovfnXg4p6z4d4fv4A4RYhvMM4lV4PX4P45I464x:366vM0
                                                                                                                                                                                                                  MD5:83BB625BB55A7C6258C8A955E9355247
                                                                                                                                                                                                                  SHA1:F471A0899DA8F9D1891FE84EEE57F49A483BD354
                                                                                                                                                                                                                  SHA-256:43EDDA472C6BF4E1D8930DE16766D904D45CFAB872BE0EFD34A97C9A7FF6C2F1
                                                                                                                                                                                                                  SHA-512:5DFB70D3E2766CC995FA5376BDC80695240F110D50796264F94DC8F4BBD57C284062DDC5B175F77BE81F10E3222132A77E4A904E44A358F1CFBADD5DBFD14B9E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{00c60170-fd9d-4229-8c0b-f2fb3c217cc3}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                                  Entropy (8bit):5.188139169100479
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:Y8I4ovfnXg4p6z4d4fv4A4RYhvMM4lV4PX4P45I464x:366vM0
                                                                                                                                                                                                                  MD5:83BB625BB55A7C6258C8A955E9355247
                                                                                                                                                                                                                  SHA1:F471A0899DA8F9D1891FE84EEE57F49A483BD354
                                                                                                                                                                                                                  SHA-256:43EDDA472C6BF4E1D8930DE16766D904D45CFAB872BE0EFD34A97C9A7FF6C2F1
                                                                                                                                                                                                                  SHA-512:5DFB70D3E2766CC995FA5376BDC80695240F110D50796264F94DC8F4BBD57C284062DDC5B175F77BE81F10E3222132A77E4A904E44A358F1CFBADD5DBFD14B9E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{00c60170-fd9d-4229-8c0b-f2fb3c217cc3}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                  Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):98304
                                                                                                                                                                                                                  Entropy (8bit):0.07338695179673393
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki:DLhesh7Owd4+ji
                                                                                                                                                                                                                  MD5:8B10C49C581B52B6C486D2AC9A0C5626
                                                                                                                                                                                                                  SHA1:7109D4DB1F7DC8D2F77ADF58C838A05A29488CFB
                                                                                                                                                                                                                  SHA-256:6624D8601E6417A32D5472C78589128BB93F3FA2F6B5C5B217F07B42E776C3F6
                                                                                                                                                                                                                  SHA-512:D16E8863F96AD5903C20EA588602F6D86B1017FB4FFABC185167377C3EC551580861BDEE684A17F9686DF629A72F98B6899246D73AD59F174A6DD77163866D91
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                  Entropy (8bit):0.03501359969137222
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:GtlstFpZCq94lstFpZCqlt/T89//alEl:GtWt14WtttL89XuM
                                                                                                                                                                                                                  MD5:4F75961EF24BD7097A0A45967738FC9F
                                                                                                                                                                                                                  SHA1:9AD731BC6241B6B0FE7AB4CE9494AB232CAEB932
                                                                                                                                                                                                                  SHA-256:5BAB972717012E76B4CADA9CB72A81B1C6E6974CA3C88C806E678FB40061C005
                                                                                                                                                                                                                  SHA-512:7F9840F6F285167CBEA8F904BCCDEE5DA5057ED7FE0E4E60956C5C7229795FFD05AC62CAE89F83F0884507456C8C56B6680CEFBEB2BFBA0A089796D2D8DE50AB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:..-.....................~......`.......VM.a.|3...-.....................~......`.......VM.a.|3.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):32824
                                                                                                                                                                                                                  Entropy (8bit):0.039615598131705294
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:Ol1GaPGC5Xy3F2m7oultll8rEXsxdwhml8XW3R2:K0jAm2mcultll8dMhm93w
                                                                                                                                                                                                                  MD5:0EC504DFBFAB13A3F179E5FAEAD1AF50
                                                                                                                                                                                                                  SHA1:5BA116EC4A232EE2E50E618D932081FDBA7A1438
                                                                                                                                                                                                                  SHA-256:0587ADB3EE5E29B7A787860A8744570F47BC23FF78314979D207403939168EAA
                                                                                                                                                                                                                  SHA-512:73A97BD019C1474585FC70A6CCC51C50D5B2AEB5C528EDC7578A23E99AB732E49B712239F313AC8DF8E387B3BCF57ABF66D2AD9271E7DFA1726E609884D2D3FD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:7....-..........`..........s...........`..........~....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1808), with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14172
                                                                                                                                                                                                                  Entropy (8bit):5.46456888344702
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:dnBRNZ3YbBp6oRR1+PaXv6/x8l01z9/3/7Tv5RHNBw8diSl:xeL1O/x1R9vPwp0
                                                                                                                                                                                                                  MD5:09157783018A8B789BF99596816FCF5C
                                                                                                                                                                                                                  SHA1:377E9E9410DDBC7CF0BD19C395AADBF7380B2DB3
                                                                                                                                                                                                                  SHA-256:6D63286D6C6AD17E5A1740A17A495E3E501677F3BC406AA9C9BECD5767AF3822
                                                                                                                                                                                                                  SHA-512:AB2C32F1DF50352C513CECFB2D333E36F3BBA7DFC1AD03CFAD933F81D480FBE4C317144AEC5ADEEA75D65B1949EA674829020EAC5A6A551EA27DE1E9BCD4E037
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "ecedec8f-7097-47fc-a9e3-d74f0c8e2503");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730237115);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730237115);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730237115);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173023
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1808), with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14172
                                                                                                                                                                                                                  Entropy (8bit):5.46456888344702
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:dnBRNZ3YbBp6oRR1+PaXv6/x8l01z9/3/7Tv5RHNBw8diSl:xeL1O/x1R9vPwp0
                                                                                                                                                                                                                  MD5:09157783018A8B789BF99596816FCF5C
                                                                                                                                                                                                                  SHA1:377E9E9410DDBC7CF0BD19C395AADBF7380B2DB3
                                                                                                                                                                                                                  SHA-256:6D63286D6C6AD17E5A1740A17A495E3E501677F3BC406AA9C9BECD5767AF3822
                                                                                                                                                                                                                  SHA-512:AB2C32F1DF50352C513CECFB2D333E36F3BBA7DFC1AD03CFAD933F81D480FBE4C317144AEC5ADEEA75D65B1949EA674829020EAC5A6A551EA27DE1E9BCD4E037
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "ecedec8f-7097-47fc-a9e3-d74f0c8e2503");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730237115);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730237115);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730237115);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173023
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                                  Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                  MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                  SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                  SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                  SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1576
                                                                                                                                                                                                                  Entropy (8bit):6.35109340749765
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxS8YLXnIgh/pnxQwRlszT5sB0F3eHVxsiuOjramhuj3IOuSEUm0WB06:GUpOxFYjnR6t3erSOjr4YrSuN
                                                                                                                                                                                                                  MD5:8E6FEDA40AF6F0D03ABF7CB614C952D3
                                                                                                                                                                                                                  SHA1:FED412C97ABB27094BFE033EA524E00A05049C04
                                                                                                                                                                                                                  SHA-256:657875F88B856BB042D36E8315EBD35AA5A730EDE4070AC3328606EFA853CE18
                                                                                                                                                                                                                  SHA-512:84A346CB5ED5C61D967232E09A0A174D2F58B0BCFFC73043380ECA5A7A4E30EA305FBBAF86620F301F2981598AC61C92EB909FFD8A0B7D3FB29020208BF32CA0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{75c6f79e-08e9-4100-b17c-ca934b00f88c}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730237120248,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...f44a76a6-556e-4dc8-8bf2-cf26f02d08a[..zD..1...Wm..l........j..:....1":{..jUpdate...9,"startTim..`084376...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu....93e1b9c34761ff8e8daa914c9d20b354e9b09a60c2e6....1388b36b843ead3e","pa..p"/","na..`"taarI!.bsecure...,`.Donly..eexpiry....089340,"originA.
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1576
                                                                                                                                                                                                                  Entropy (8bit):6.35109340749765
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxS8YLXnIgh/pnxQwRlszT5sB0F3eHVxsiuOjramhuj3IOuSEUm0WB06:GUpOxFYjnR6t3erSOjr4YrSuN
                                                                                                                                                                                                                  MD5:8E6FEDA40AF6F0D03ABF7CB614C952D3
                                                                                                                                                                                                                  SHA1:FED412C97ABB27094BFE033EA524E00A05049C04
                                                                                                                                                                                                                  SHA-256:657875F88B856BB042D36E8315EBD35AA5A730EDE4070AC3328606EFA853CE18
                                                                                                                                                                                                                  SHA-512:84A346CB5ED5C61D967232E09A0A174D2F58B0BCFFC73043380ECA5A7A4E30EA305FBBAF86620F301F2981598AC61C92EB909FFD8A0B7D3FB29020208BF32CA0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{75c6f79e-08e9-4100-b17c-ca934b00f88c}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730237120248,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...f44a76a6-556e-4dc8-8bf2-cf26f02d08a[..zD..1...Wm..l........j..:....1":{..jUpdate...9,"startTim..`084376...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu....93e1b9c34761ff8e8daa914c9d20b354e9b09a60c2e6....1388b36b843ead3e","pa..p"/","na..`"taarI!.bsecure...,`.Donly..eexpiry....089340,"originA.
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1576
                                                                                                                                                                                                                  Entropy (8bit):6.35109340749765
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxS8YLXnIgh/pnxQwRlszT5sB0F3eHVxsiuOjramhuj3IOuSEUm0WB06:GUpOxFYjnR6t3erSOjr4YrSuN
                                                                                                                                                                                                                  MD5:8E6FEDA40AF6F0D03ABF7CB614C952D3
                                                                                                                                                                                                                  SHA1:FED412C97ABB27094BFE033EA524E00A05049C04
                                                                                                                                                                                                                  SHA-256:657875F88B856BB042D36E8315EBD35AA5A730EDE4070AC3328606EFA853CE18
                                                                                                                                                                                                                  SHA-512:84A346CB5ED5C61D967232E09A0A174D2F58B0BCFFC73043380ECA5A7A4E30EA305FBBAF86620F301F2981598AC61C92EB909FFD8A0B7D3FB29020208BF32CA0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{75c6f79e-08e9-4100-b17c-ca934b00f88c}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730237120248,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...f44a76a6-556e-4dc8-8bf2-cf26f02d08a[..zD..1...Wm..l........j..:....1":{..jUpdate...9,"startTim..`084376...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu....93e1b9c34761ff8e8daa914c9d20b354e9b09a60c2e6....1388b36b843ead3e","pa..p"/","na..`"taarI!.bsecure...,`.Donly..eexpiry....089340,"originA.
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                  Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                  MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                  SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                  SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                  SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                                  Entropy (8bit):5.0285851764873515
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:yczNTEr5V/F/4U2zzcbvbw6KkOrc2Rn27:LTEr5VN/4U2z1phRe
                                                                                                                                                                                                                  MD5:0B4A94DCD62CD77E0DFE07F260D65ED7
                                                                                                                                                                                                                  SHA1:A1EE56D2CE999E4852E03004944DD70338EC5F14
                                                                                                                                                                                                                  SHA-256:DDDD52DE80F14D2C481F4CF330CEBD175E52FD56C8336A29388FCF1C5337276A
                                                                                                                                                                                                                  SHA-512:099B20F6EB50BE1CB94E1EC80B00E5A707ACC49C3FE39CBEE34A1E2E2BC4174421E927D53FD8B699E1630D067392B86B71D8F60B19B4C5E3ECA82A5FF61955EB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-29T21:25:02.992Z","profileAgeCreated":1696499488915,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                                  Entropy (8bit):5.0285851764873515
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:yczNTEr5V/F/4U2zzcbvbw6KkOrc2Rn27:LTEr5VN/4U2z1phRe
                                                                                                                                                                                                                  MD5:0B4A94DCD62CD77E0DFE07F260D65ED7
                                                                                                                                                                                                                  SHA1:A1EE56D2CE999E4852E03004944DD70338EC5F14
                                                                                                                                                                                                                  SHA-256:DDDD52DE80F14D2C481F4CF330CEBD175E52FD56C8336A29388FCF1C5337276A
                                                                                                                                                                                                                  SHA-512:099B20F6EB50BE1CB94E1EC80B00E5A707ACC49C3FE39CBEE34A1E2E2BC4174421E927D53FD8B699E1630D067392B86B71D8F60B19B4C5E3ECA82A5FF61955EB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-29T21:25:02.992Z","profileAgeCreated":1696499488915,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Entropy (8bit):6.584695542402727
                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                  File name:file.exe
                                                                                                                                                                                                                  File size:919'552 bytes
                                                                                                                                                                                                                  MD5:74c47425d888225482c65af3d705b57c
                                                                                                                                                                                                                  SHA1:66b95a9dbb538db3a49802442bb31d7ed8d2e0e8
                                                                                                                                                                                                                  SHA256:d0465839a98a088260a61aad2fffad83b2f587c70131ff02f31e96b41a52df7f
                                                                                                                                                                                                                  SHA512:1a54b2802c504aaf48583346fb0a8fe7ee605bf1bceea3e88e708ff447c62de54099893bc09655fd6575360016b83e914f4e1af0ac4ecf91db57d4a930c90a4e
                                                                                                                                                                                                                  SSDEEP:12288:oqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/Tp:oqDEvCTbMWu7rQYlBQcBiT6rprG8abp
                                                                                                                                                                                                                  TLSH:42159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                  File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                  Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                  Entrypoint:0x420577
                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                  Time Stamp:0x672128BE [Tue Oct 29 18:26:06 2024 UTC]
                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                                                  OS Version Minor:1
                                                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                                                  File Version Minor:1
                                                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                                                                                                  Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                  call 00007FE7898BC763h
                                                                                                                                                                                                                  jmp 00007FE7898BC06Fh
                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                  call 00007FE7898BC24Dh
                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                  call 00007FE7898BC21Ah
                                                                                                                                                                                                                  mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                  and dword ptr [eax], 00000000h
                                                                                                                                                                                                                  and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                  add eax, 04h
                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                  call 00007FE7898BEE0Dh
                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                  lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                  call 00007FE7898BEE58h
                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                  call 00007FE7898BEE41h
                                                                                                                                                                                                                  test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                  .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                  .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                  .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                  .rsrc0xd40000x9c280x9e00cd14c165317fef93b0097f9d63992e72False0.31561511075949367data5.373781765307262IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                  .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                  RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                  RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                  RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                  RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                  RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                  RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                  RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                  RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                  RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                  RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                  RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                  RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                  RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                  RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                  RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                  RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                  RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                  RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                  RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                  RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                  RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                  RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                  RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                  RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                  RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                  RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                  WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                  VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                  WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                  COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                  MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                  WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                  PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                  IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                  USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                  UxTheme.dllIsThemeActive
                                                                                                                                                                                                                  KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                  USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                  GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                  COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                  ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                  SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                  ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                  OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                  EnglishGreat Britain
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.031747103 CET49761443192.168.2.1035.190.72.216
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.031795979 CET4434976135.190.72.216192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.039113998 CET4976280192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.040929079 CET49761443192.168.2.1035.190.72.216
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.044940948 CET804976234.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.046928883 CET49761443192.168.2.1035.190.72.216
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.046943903 CET4434976135.190.72.216192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.050440073 CET4976280192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.050539970 CET4976280192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.052715063 CET49763443192.168.2.10142.250.184.238
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.052731037 CET44349763142.250.184.238192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.052864075 CET49764443192.168.2.10142.250.184.238
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.052901983 CET44349764142.250.184.238192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.053420067 CET49763443192.168.2.10142.250.184.238
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.053431034 CET49764443192.168.2.10142.250.184.238
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.054934978 CET49763443192.168.2.10142.250.184.238
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.054945946 CET44349763142.250.184.238192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.055887938 CET804976234.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.056272030 CET49764443192.168.2.10142.250.184.238
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.056292057 CET44349764142.250.184.238192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.316185951 CET49766443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.316216946 CET4434976635.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.316802979 CET49766443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.316968918 CET49766443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.316982031 CET4434976635.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.365242004 CET49767443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.365268946 CET4434976734.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.369760036 CET49767443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.371148109 CET49767443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.371160984 CET4434976734.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.371514082 CET49768443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.371543884 CET4434976834.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.371833086 CET49768443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.374222040 CET49768443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.374233961 CET4434976834.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.659251928 CET804976234.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.673160076 CET4434976135.190.72.216192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.673171997 CET4434976135.190.72.216192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.673239946 CET49761443192.168.2.1035.190.72.216
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.711688042 CET4976280192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.809802055 CET49761443192.168.2.1035.190.72.216
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.809823036 CET4434976135.190.72.216192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.809998035 CET49761443192.168.2.1035.190.72.216
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.810096025 CET4434976135.190.72.216192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.812046051 CET49761443192.168.2.1035.190.72.216
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.869846106 CET49773443192.168.2.1034.160.144.191
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.869875908 CET4434977334.160.144.191192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.871618986 CET49773443192.168.2.1034.160.144.191
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.871836901 CET49773443192.168.2.1034.160.144.191
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.871851921 CET4434977334.160.144.191192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.936667919 CET4434976635.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.936826944 CET49766443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.941457987 CET49766443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.941468000 CET4434976635.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.941778898 CET4434976635.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.943234921 CET44349764142.250.184.238192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.943373919 CET49764443192.168.2.10142.250.184.238
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.943965912 CET44349764142.250.184.238192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.944960117 CET49764443192.168.2.10142.250.184.238
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.947052002 CET49766443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.947140932 CET49766443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.947221041 CET4434976635.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.947577000 CET49766443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.950608015 CET49764443192.168.2.10142.250.184.238
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.950623035 CET44349764142.250.184.238192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.950716972 CET49764443192.168.2.10142.250.184.238
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.951050043 CET44349764142.250.184.238192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.951113939 CET49764443192.168.2.10142.250.184.238
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.975591898 CET4434976734.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.975730896 CET49767443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.981726885 CET49767443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.981734037 CET4434976734.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.981826067 CET49767443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.981924057 CET4434976734.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.982022047 CET49767443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.996980906 CET4434976834.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.997163057 CET49768443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.003220081 CET49768443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.003227949 CET4434976834.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.003361940 CET49768443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.003592968 CET4434976834.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.003808022 CET49774443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.003839970 CET4434977434.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.003875017 CET49768443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.003951073 CET49774443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.005677938 CET49774443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.005691051 CET4434977434.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.006688118 CET4977580192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.011969090 CET804977534.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.012046099 CET4977580192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.012145996 CET4977580192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.017411947 CET804977534.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.044173956 CET44349763142.250.184.238192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.044512987 CET49763443192.168.2.10142.250.184.238
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.044864893 CET44349763142.250.184.238192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.045759916 CET49763443192.168.2.10142.250.184.238
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.050786972 CET49763443192.168.2.10142.250.184.238
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.050793886 CET44349763142.250.184.238192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.050875902 CET49763443192.168.2.10142.250.184.238
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.050949097 CET44349763142.250.184.238192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.053309917 CET49763443192.168.2.10142.250.184.238
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.119709015 CET4976280192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.125224113 CET804976234.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.268227100 CET804976234.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.309134960 CET4976280192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.314941883 CET804976234.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.318006039 CET4976280192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.513575077 CET4434977334.160.144.191192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.522108078 CET49773443192.168.2.1034.160.144.191
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.522170067 CET49773443192.168.2.1034.160.144.191
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.522181034 CET4434977334.160.144.191192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.522471905 CET4434977334.160.144.191192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.524796009 CET49773443192.168.2.1034.160.144.191
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.524893999 CET49773443192.168.2.1034.160.144.191
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.524938107 CET4434977334.160.144.191192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.525768042 CET49773443192.168.2.1034.160.144.191
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.525789022 CET49773443192.168.2.1034.160.144.191
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.534080029 CET4977580192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.542237997 CET804977534.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.543735981 CET4977580192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.651417017 CET4434977434.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.651890039 CET49774443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.659297943 CET49774443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.659320116 CET4434977434.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.659444094 CET49774443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.659526110 CET4434977434.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.660430908 CET49774443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:46.709705114 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:46.715087891 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:46.717248917 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:46.717473030 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:46.723460913 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.066584110 CET49790443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.066621065 CET4434979034.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.066756010 CET49790443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.068768024 CET49790443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.068783045 CET4434979034.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.169862986 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.179454088 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.181782007 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.181950092 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.187823057 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.324960947 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.373837948 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.737718105 CET4434979034.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.737812996 CET49790443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.742728949 CET49790443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.742738008 CET4434979034.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.742894888 CET4434979034.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.742942095 CET49790443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.742942095 CET49790443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.742949963 CET4434979034.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.743375063 CET49797443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.743401051 CET4434979734.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.743488073 CET49797443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.744899035 CET49797443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.744910002 CET4434979734.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.849576950 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.906554937 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:48.358419895 CET4434979734.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:48.358741045 CET49797443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:48.364404917 CET49797443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:48.364423990 CET4434979734.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:48.364537001 CET49797443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:48.364618063 CET4434979734.117.188.166192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:48.368006945 CET49797443192.168.2.1034.117.188.166
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.119374990 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.124790907 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.273140907 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.329188108 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.359533072 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.361856937 CET49813443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.361895084 CET4434981334.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.365045071 CET49813443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.365099907 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.366580963 CET49813443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.366599083 CET4434981334.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.486953020 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.545433044 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.993771076 CET4434981334.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.996283054 CET49813443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:36:51.001478910 CET49813443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:36:51.001498938 CET4434981334.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:51.001545906 CET49813443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:36:51.001759052 CET4434981334.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:51.001825094 CET49813443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:36:53.955311060 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:53.960680008 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:53.961452007 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:53.966789007 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:54.082217932 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:54.089277983 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:54.140212059 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:54.140325069 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:54.514689922 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:54.719086885 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:54.838820934 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:54.888950109 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.377810955 CET49845443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.377854109 CET4434984534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.378108978 CET49845443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.379518032 CET49845443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.379544020 CET4434984534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.432887077 CET49846443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.432939053 CET4434984634.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.433356047 CET49846443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.434762001 CET49846443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.434779882 CET4434984634.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.765866041 CET49848443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.765906096 CET4434984835.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.771078110 CET49848443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.771292925 CET49848443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.771306038 CET4434984835.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.999454975 CET4434984534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.000596046 CET49845443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.004463911 CET49845443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.004475117 CET4434984534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.004581928 CET49845443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.004801989 CET4434984534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.006289959 CET49845443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.066411972 CET4434984634.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.066488028 CET49846443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.071885109 CET49846443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.071904898 CET4434984634.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.071995020 CET49846443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.072062969 CET4434984634.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.076770067 CET49846443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.192915916 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.198611021 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.202666998 CET49853443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.202708960 CET4434985334.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.204355955 CET49853443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.205812931 CET49853443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.205842018 CET4434985334.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.320633888 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.362392902 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.403376102 CET4434984835.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.404618025 CET49848443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.408117056 CET49848443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.408129930 CET4434984835.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.408471107 CET4434984835.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.410628080 CET49848443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.410840034 CET49848443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.410855055 CET4434984835.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.414158106 CET49848443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.440371990 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.442277908 CET49854443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.442323923 CET4434985434.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.442430019 CET49855443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.442487001 CET4434985534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.443042994 CET49854443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.443145990 CET49855443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.443195105 CET49854443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.443208933 CET4434985434.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.443308115 CET49855443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.443326950 CET4434985534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.446067095 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.455784082 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.461667061 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.567019939 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.583580017 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.616368055 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.632044077 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.737711906 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.743056059 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.815937996 CET4434985334.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.816988945 CET49853443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.821445942 CET49853443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.821460962 CET4434985334.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.821607113 CET49853443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.821614027 CET4434985334.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.821626902 CET4434985334.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.825582027 CET49853443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.836656094 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.842283010 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.864542961 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.932080984 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.963979006 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.010010958 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.049861908 CET4434985434.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.055332899 CET4434985434.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.057043076 CET4434985534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.057579994 CET49854443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.057837963 CET49854443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.057862043 CET49855443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.413526058 CET49854443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.413549900 CET4434985434.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.413882017 CET4434985434.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.415904045 CET49855443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.415950060 CET4434985534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.416956902 CET4434985534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.419378042 CET49854443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.419483900 CET49854443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.419580936 CET49855443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.419596910 CET4434985434.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.419652939 CET49855443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.420002937 CET49854443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.420017004 CET49855443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:57.420058012 CET49854443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.098258018 CET49871443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.098293066 CET4434987134.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.099877119 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.100771904 CET49871443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.102303028 CET49871443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.102329016 CET4434987134.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.105612993 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.152158022 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.157475948 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.162911892 CET49872443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.162945986 CET4434987234.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.163423061 CET49872443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.164897919 CET49872443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.164910078 CET4434987234.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.226588964 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.270081997 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.279143095 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.319992065 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.391978979 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.397509098 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.518549919 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.570947886 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.717652082 CET4434987134.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.717730999 CET49871443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.733727932 CET49871443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.733743906 CET4434987134.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.733844995 CET49871443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.733932018 CET4434987134.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.735833883 CET49871443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.784394979 CET4434987234.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.785104990 CET49872443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.573107004 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.575334072 CET49872443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.575347900 CET4434987234.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.575623035 CET4434987234.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.575721979 CET49872443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.575728893 CET4434987234.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.575761080 CET49872443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.578373909 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.700656891 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.704097033 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.709542990 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.743335962 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.830600023 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.874716043 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.703763962 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.709269047 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.730364084 CET49935443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.730421066 CET4434993535.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.732472897 CET49935443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.732575893 CET49935443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.732587099 CET4434993535.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.755553007 CET49936443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.755611897 CET4434993634.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.757690907 CET49937443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.757728100 CET4434993734.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.766683102 CET49936443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.766959906 CET49936443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.766984940 CET4434993634.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.767060995 CET49937443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.768656015 CET49937443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.768671036 CET4434993734.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.770220995 CET49938443192.168.2.10151.101.65.91
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.770247936 CET44349938151.101.65.91192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.770863056 CET49938443192.168.2.10151.101.65.91
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.770956993 CET49938443192.168.2.10151.101.65.91
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.770967960 CET44349938151.101.65.91192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.781500101 CET49939443192.168.2.1035.190.72.216
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.781536102 CET4434993935.190.72.216192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.788542032 CET49939443192.168.2.1035.190.72.216
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.790028095 CET49939443192.168.2.1035.190.72.216
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.790045977 CET4434993935.190.72.216192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.835431099 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.835602045 CET49943443192.168.2.1035.201.103.21
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.835623026 CET4434994335.201.103.21192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.840910912 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.843678951 CET49943443192.168.2.1035.201.103.21
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.845129013 CET49943443192.168.2.1035.201.103.21
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.845141888 CET4434994335.201.103.21192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.339076042 CET4434993535.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.344293118 CET49935443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.348758936 CET49935443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.348798037 CET4434993535.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.349065065 CET4434993535.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.355195045 CET49935443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.355323076 CET49935443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.355426073 CET4434993535.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.355499029 CET49935443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.359752893 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.365180016 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.395776987 CET4434993734.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.395793915 CET4434993734.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.395864010 CET49937443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.397102118 CET4434993634.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.397119045 CET4434993634.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.397317886 CET49936443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.399852991 CET4434993935.190.72.216192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.399868011 CET4434993935.190.72.216192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.399924994 CET49939443192.168.2.1035.190.72.216
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.400935888 CET49936443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.400947094 CET4434993634.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.401222944 CET4434993634.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.401292086 CET44349938151.101.65.91192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.401552916 CET49938443192.168.2.10151.101.65.91
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.405570984 CET49938443192.168.2.10151.101.65.91
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.405575991 CET44349938151.101.65.91192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.405836105 CET44349938151.101.65.91192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.409264088 CET49937443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.409272909 CET4434993734.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.409538031 CET49937443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.409565926 CET4434993734.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.409657955 CET49936443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.409734011 CET49936443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.410096884 CET4434993634.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.411122084 CET49937443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.411130905 CET49936443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.411612988 CET49939443192.168.2.1035.190.72.216
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.411624908 CET4434993935.190.72.216192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.411696911 CET49939443192.168.2.1035.190.72.216
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.412117958 CET4434993935.190.72.216192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.412235022 CET49938443192.168.2.10151.101.65.91
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.412256002 CET49938443192.168.2.10151.101.65.91
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.412383080 CET44349938151.101.65.91192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.412460089 CET49939443192.168.2.1035.190.72.216
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.412610054 CET49938443192.168.2.10151.101.65.91
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.420562983 CET49946443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.420603991 CET4434994635.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.420861959 CET49946443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.420942068 CET49946443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.420949936 CET4434994635.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.422683001 CET49947443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.422729015 CET4434994735.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.423053980 CET49947443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.423154116 CET49947443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.423170090 CET4434994735.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.425184965 CET49948443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.425213099 CET4434994835.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.425482988 CET49948443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.425595045 CET49948443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.425607920 CET4434994835.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.457268000 CET4434994335.201.103.21192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.457284927 CET4434994335.201.103.21192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.457345963 CET49943443192.168.2.1035.201.103.21
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.462793112 CET49943443192.168.2.1035.201.103.21
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.462800026 CET4434994335.201.103.21192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.462918043 CET49943443192.168.2.1035.201.103.21
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.462950945 CET4434994335.201.103.21192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.463404894 CET49943443192.168.2.1035.201.103.21
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.475624084 CET49949443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.475652933 CET4434994934.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.475975037 CET49949443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.476094007 CET49949443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.476105928 CET4434994934.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.487183094 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.489978075 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.495388031 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.530664921 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.616543055 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.662190914 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.037934065 CET4434994635.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.038019896 CET49946443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.040877104 CET49946443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.040884972 CET4434994635.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.041126013 CET4434994635.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.043088913 CET49946443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.043179035 CET49946443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.043220997 CET4434994635.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.047380924 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.047736883 CET49946443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.052963018 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.064552069 CET4434994735.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.070497036 CET49947443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.073642969 CET49947443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.073677063 CET4434994735.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.073990107 CET4434994735.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.076344967 CET49947443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.076428890 CET49947443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.076544046 CET4434994735.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.077697992 CET49947443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.095089912 CET4434994934.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.095166922 CET49949443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.098387003 CET49949443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.098393917 CET4434994934.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.098654032 CET4434994934.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.101512909 CET49949443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.101613998 CET49949443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.101759911 CET4434994934.149.100.209192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.102475882 CET49949443192.168.2.1034.149.100.209
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.174953938 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.177957058 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.183397055 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.217075109 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.304800987 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.348623037 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.413367987 CET4434994835.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.418811083 CET49948443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.421510935 CET49948443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.421530962 CET4434994835.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.421791077 CET4434994835.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.424170971 CET49948443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.424277067 CET49948443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.424338102 CET4434994835.244.181.201192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.425153017 CET49948443192.168.2.1035.244.181.201
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.427329063 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.432744026 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.556727886 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.559732914 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.565009117 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.618273020 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.861212015 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.863435984 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.864305973 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.919152021 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:22.563101053 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:22.569396019 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:22.864140034 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:22.870057106 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:31.848535061 CET50022443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:31.848557949 CET4435002234.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:31.848639965 CET50022443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:31.850071907 CET50022443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:31.850081921 CET4435002234.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.463558912 CET4435002234.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.463628054 CET50022443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.468941927 CET50022443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.468947887 CET4435002234.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.469049931 CET50022443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.469134092 CET4435002234.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.469733000 CET50022443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.472018003 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.478826046 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.601268053 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.604736090 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.610230923 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.654942036 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.732419968 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.777405977 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.010062933 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.015464067 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.161834955 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.165179014 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.170569897 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.214306116 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.291909933 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.345881939 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.804903030 CET50024443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.804943085 CET4435002434.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.805063009 CET50025443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.805120945 CET4435002534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.805568933 CET50024443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.805723906 CET50025443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.805730104 CET50024443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.805747986 CET4435002434.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.805887938 CET50025443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.805906057 CET4435002534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.472958088 CET4435002434.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.473047972 CET50024443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.477612972 CET50024443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.477624893 CET4435002434.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.477890968 CET4435002434.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.482145071 CET50024443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.482415915 CET4435002434.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.482588053 CET50024443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.482598066 CET4435002434.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.483555079 CET4435002534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.495333910 CET4435002534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.495780945 CET50025443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.495923042 CET50024443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.501488924 CET50025443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.501513958 CET4435002534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.501641989 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.501873970 CET4435002534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.505912066 CET50025443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.506062984 CET50025443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.506140947 CET4435002534.120.208.123192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.510153055 CET50025443192.168.2.1034.120.208.123
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.510417938 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.633326054 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.681006908 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.727406025 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.732882023 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.854513884 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.903868914 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:51.648991108 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:51.654429913 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:51.863507986 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:37:51.869056940 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:01.661720037 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:38:01.667429924 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:01.877928019 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:38:01.884092093 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:11.668843985 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:38:11.674542904 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:11.891570091 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:38:11.896977901 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:12.483895063 CET50026443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:38:12.483977079 CET4435002634.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:12.484040976 CET50026443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:38:12.485650063 CET50026443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:38:12.485680103 CET4435002634.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.107950926 CET4435002634.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.108103037 CET50026443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.114708900 CET50026443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.114727974 CET4435002634.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.114830971 CET50026443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.115061998 CET4435002634.107.243.93192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.115120888 CET50026443192.168.2.1034.107.243.93
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.117558002 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.124516964 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.281956911 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.286233902 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.291734934 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.327004910 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.414172888 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.458574057 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:38:23.286369085 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:38:23.294823885 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:23.424427986 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:38:23.430123091 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:33.300596952 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:38:33.306041002 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:33.432107925 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:38:33.437572956 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:43.325609922 CET4979180192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:38:43.330856085 CET804979134.107.221.82192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:43.441378117 CET4978880192.168.2.1034.107.221.82
                                                                                                                                                                                                                  Oct 29, 2024 20:38:43.446717024 CET804978834.107.221.82192.168.2.10
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.005616903 CET6148653192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.006118059 CET5368553192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.013659954 CET53614861.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.038393021 CET5547353192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.047302961 CET53554731.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.051688910 CET6325753192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.053025007 CET5557153192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.054497004 CET4989553192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.059683084 CET53632571.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.060964108 CET53555711.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.062021017 CET53498951.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.065491915 CET5870653192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.065649033 CET6473853192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.072942972 CET53647381.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.073467016 CET53587061.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.316708088 CET5971353192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.329056978 CET53597131.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.346333981 CET5262853192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.349329948 CET5895953192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.354119062 CET53526281.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.358030081 CET53589591.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.360084057 CET5495653192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.367537022 CET5805753192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.367990971 CET53549561.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.375098944 CET53580571.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.388541937 CET6445253192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.389868021 CET6080753192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.397099972 CET53644521.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.397996902 CET53608071.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.399760008 CET5524353192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.407968998 CET53552431.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.838841915 CET6086753192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.843135118 CET5053453192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.846704006 CET53608671.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.850424051 CET53505341.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.857345104 CET5656153192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.865348101 CET53565611.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.870518923 CET6110853192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.878925085 CET53611081.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.879829884 CET6053753192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.887737036 CET53605371.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.996370077 CET5018353192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.531241894 CET5041453192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.590900898 CET53623101.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.785655022 CET4934453192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.793997049 CET53493441.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.794784069 CET5334753192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.803174019 CET53533471.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.803885937 CET5976453192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.812608957 CET53597641.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.899772882 CET6381553192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.908533096 CET53638151.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.909779072 CET6211053192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.917371988 CET53621101.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.917965889 CET6286053192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.926150084 CET53628601.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.377346039 CET5431653192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.385504961 CET53543161.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.386153936 CET5555253192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.393767118 CET53555521.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.422820091 CET5469153192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.431878090 CET53546911.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.433267117 CET6126353192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.441793919 CET53612631.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.442445993 CET5068353192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.450978041 CET53506831.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.754189014 CET6280753192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.761310101 CET53628071.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.771908998 CET6191153192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.779872894 CET53619111.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.163333893 CET5946153192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.171102047 CET53594611.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.896789074 CET5330453192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.897095919 CET6080553192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.897399902 CET5112553192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET53533041.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904437065 CET53608051.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.905204058 CET6031853192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.905215025 CET53511251.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.905226946 CET6238953192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.905936956 CET5526553192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912744045 CET53623891.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET53603181.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.913206100 CET6315253192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.913265944 CET53552651.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.913605928 CET6369753192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.914000034 CET6021653192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.920758009 CET53631521.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.920912027 CET53636971.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.921410084 CET5396653192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.921509981 CET5799953192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.921619892 CET53602161.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.928868055 CET53579991.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.929338932 CET53539661.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.929430962 CET5791553192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.929939032 CET5961653192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.936639071 CET53579151.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.937177896 CET5871853192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.938225031 CET53596161.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.940192938 CET5515153192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.944511890 CET53587181.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.948995113 CET53551511.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.730634928 CET6432553192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.740025043 CET53643251.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.757291079 CET6147853192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.758347988 CET6440753192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.765924931 CET53614781.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.766032934 CET53644071.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.770755053 CET5329653192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.779849052 CET53532961.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.793034077 CET5402653192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.798818111 CET5192353192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.801348925 CET53540261.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.807503939 CET53519231.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.836383104 CET6449053192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.844502926 CET53644901.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.849643946 CET5995453192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.857574940 CET53599541.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:31.839704990 CET5816653192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:31.847553015 CET53581661.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:31.848449945 CET6524553192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:31.858987093 CET53652451.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.010314941 CET5700853192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.774147987 CET6486653192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.782896996 CET53648661.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:12.474304914 CET5027853192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:38:12.482924938 CET53502781.1.1.1192.168.2.10
                                                                                                                                                                                                                  Oct 29, 2024 20:38:12.483984947 CET6379153192.168.2.101.1.1.1
                                                                                                                                                                                                                  Oct 29, 2024 20:38:12.491596937 CET53637911.1.1.1192.168.2.10
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.005616903 CET192.168.2.101.1.1.10xc186Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.006118059 CET192.168.2.101.1.1.10xbd6eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.038393021 CET192.168.2.101.1.1.10x8eb6Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.051688910 CET192.168.2.101.1.1.10x1842Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.053025007 CET192.168.2.101.1.1.10xa904Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.054497004 CET192.168.2.101.1.1.10x7958Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.065491915 CET192.168.2.101.1.1.10x5974Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.065649033 CET192.168.2.101.1.1.10x8ba5Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.316708088 CET192.168.2.101.1.1.10x5c25Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.346333981 CET192.168.2.101.1.1.10xe73fStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.349329948 CET192.168.2.101.1.1.10xd231Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.360084057 CET192.168.2.101.1.1.10x96fdStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.367537022 CET192.168.2.101.1.1.10xc059Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.388541937 CET192.168.2.101.1.1.10xabStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.389868021 CET192.168.2.101.1.1.10x29ffStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.399760008 CET192.168.2.101.1.1.10xe541Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.838841915 CET192.168.2.101.1.1.10x999cStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.843135118 CET192.168.2.101.1.1.10x26fbStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.857345104 CET192.168.2.101.1.1.10x29a9Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.870518923 CET192.168.2.101.1.1.10xa840Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.879829884 CET192.168.2.101.1.1.10x1b2eStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.996370077 CET192.168.2.101.1.1.10x86b9Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.531241894 CET192.168.2.101.1.1.10x8e51Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.785655022 CET192.168.2.101.1.1.10x6386Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.794784069 CET192.168.2.101.1.1.10x75b5Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.803885937 CET192.168.2.101.1.1.10xc7e1Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.899772882 CET192.168.2.101.1.1.10xa44cStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.909779072 CET192.168.2.101.1.1.10x4e00Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.917965889 CET192.168.2.101.1.1.10xa41eStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.377346039 CET192.168.2.101.1.1.10xc9ceStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.386153936 CET192.168.2.101.1.1.10x99d3Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.422820091 CET192.168.2.101.1.1.10x409cStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.433267117 CET192.168.2.101.1.1.10x3703Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.442445993 CET192.168.2.101.1.1.10xaeb4Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.754189014 CET192.168.2.101.1.1.10x5bbcStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.771908998 CET192.168.2.101.1.1.10x805Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.163333893 CET192.168.2.101.1.1.10x3cf4Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.896789074 CET192.168.2.101.1.1.10xbae9Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.897095919 CET192.168.2.101.1.1.10x5b31Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.897399902 CET192.168.2.101.1.1.10x8cecStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.905204058 CET192.168.2.101.1.1.10x6848Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.905226946 CET192.168.2.101.1.1.10x76f9Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.905936956 CET192.168.2.101.1.1.10x3fbStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.913206100 CET192.168.2.101.1.1.10x4f9Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.913605928 CET192.168.2.101.1.1.10x9137Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.914000034 CET192.168.2.101.1.1.10x934fStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.921410084 CET192.168.2.101.1.1.10x23acStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.921509981 CET192.168.2.101.1.1.10x18f2Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.929430962 CET192.168.2.101.1.1.10xc9eStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.929939032 CET192.168.2.101.1.1.10x3075Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.937177896 CET192.168.2.101.1.1.10x7b0eStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.940192938 CET192.168.2.101.1.1.10xb9ccStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.730634928 CET192.168.2.101.1.1.10x3489Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.757291079 CET192.168.2.101.1.1.10x415aStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.758347988 CET192.168.2.101.1.1.10xb9aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.770755053 CET192.168.2.101.1.1.10xdf80Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.793034077 CET192.168.2.101.1.1.10x2520Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.798818111 CET192.168.2.101.1.1.10x28ddStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.836383104 CET192.168.2.101.1.1.10x82ccStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.849643946 CET192.168.2.101.1.1.10x2884Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:31.839704990 CET192.168.2.101.1.1.10x8f2eStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:31.848449945 CET192.168.2.101.1.1.10xe810Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.010314941 CET192.168.2.101.1.1.10x79fbStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.774147987 CET192.168.2.101.1.1.10x4f72Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:38:12.474304914 CET192.168.2.101.1.1.10xcfc1Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:38:12.483984947 CET192.168.2.101.1.1.10xb7b1Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Oct 29, 2024 20:36:33.795032024 CET1.1.1.1192.168.2.100x924eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:33.795032024 CET1.1.1.1192.168.2.100x924eNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.012614012 CET1.1.1.1192.168.2.100x7e9fNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.013659954 CET1.1.1.1192.168.2.100xc186No error (0)youtube.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.013681889 CET1.1.1.1192.168.2.100xbd6eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.013681889 CET1.1.1.1192.168.2.100xbd6eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.047302961 CET1.1.1.1192.168.2.100x8eb6No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.060964108 CET1.1.1.1192.168.2.100xa904No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.062021017 CET1.1.1.1192.168.2.100x7958No error (0)youtube.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.072942972 CET1.1.1.1192.168.2.100x8ba5No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.073467016 CET1.1.1.1192.168.2.100x5974No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.315234900 CET1.1.1.1192.168.2.100xf35aNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.315234900 CET1.1.1.1192.168.2.100xf35aNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.329056978 CET1.1.1.1192.168.2.100x5c25No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.354119062 CET1.1.1.1192.168.2.100xe73fNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.367990971 CET1.1.1.1192.168.2.100x96fdNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.367990971 CET1.1.1.1192.168.2.100x96fdNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.375098944 CET1.1.1.1192.168.2.100xc059No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.397099972 CET1.1.1.1192.168.2.100xabNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.846704006 CET1.1.1.1192.168.2.100x999cNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.850424051 CET1.1.1.1192.168.2.100x26fbNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.850424051 CET1.1.1.1192.168.2.100x26fbNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.865348101 CET1.1.1.1192.168.2.100x29a9No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.865348101 CET1.1.1.1192.168.2.100x29a9No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.865348101 CET1.1.1.1192.168.2.100x29a9No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.878925085 CET1.1.1.1192.168.2.100xa840No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.887737036 CET1.1.1.1192.168.2.100x1b2eNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.004712105 CET1.1.1.1192.168.2.100x86b9No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.004712105 CET1.1.1.1192.168.2.100x86b9No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.540888071 CET1.1.1.1192.168.2.100x8e51No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.793997049 CET1.1.1.1192.168.2.100x6386No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.793997049 CET1.1.1.1192.168.2.100x6386No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.793997049 CET1.1.1.1192.168.2.100x6386No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.803174019 CET1.1.1.1192.168.2.100x75b5No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.908533096 CET1.1.1.1192.168.2.100xa44cNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:49.917371988 CET1.1.1.1192.168.2.100x4e00No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.376104116 CET1.1.1.1192.168.2.100x47efNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.385504961 CET1.1.1.1192.168.2.100xc9ceNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.431878090 CET1.1.1.1192.168.2.100x409cNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.431878090 CET1.1.1.1192.168.2.100x409cNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.441793919 CET1.1.1.1192.168.2.100x3703No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.760195017 CET1.1.1.1192.168.2.100x2905No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.760195017 CET1.1.1.1192.168.2.100x2905No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:55.761310101 CET1.1.1.1192.168.2.100x5bbcNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.201386929 CET1.1.1.1192.168.2.100xdaabNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904352903 CET1.1.1.1192.168.2.100xbae9No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904437065 CET1.1.1.1192.168.2.100x5b31No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.904437065 CET1.1.1.1192.168.2.100x5b31No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.905215025 CET1.1.1.1192.168.2.100x8cecNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.905215025 CET1.1.1.1192.168.2.100x8cecNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912744045 CET1.1.1.1192.168.2.100x76f9No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET1.1.1.1192.168.2.100x6848No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET1.1.1.1192.168.2.100x6848No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET1.1.1.1192.168.2.100x6848No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET1.1.1.1192.168.2.100x6848No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET1.1.1.1192.168.2.100x6848No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET1.1.1.1192.168.2.100x6848No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET1.1.1.1192.168.2.100x6848No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET1.1.1.1192.168.2.100x6848No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET1.1.1.1192.168.2.100x6848No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET1.1.1.1192.168.2.100x6848No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET1.1.1.1192.168.2.100x6848No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET1.1.1.1192.168.2.100x6848No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET1.1.1.1192.168.2.100x6848No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET1.1.1.1192.168.2.100x6848No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET1.1.1.1192.168.2.100x6848No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.912988901 CET1.1.1.1192.168.2.100x6848No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.913265944 CET1.1.1.1192.168.2.100x3fbNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.920758009 CET1.1.1.1192.168.2.100x4f9No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.920912027 CET1.1.1.1192.168.2.100x9137No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.920912027 CET1.1.1.1192.168.2.100x9137No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.920912027 CET1.1.1.1192.168.2.100x9137No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.920912027 CET1.1.1.1192.168.2.100x9137No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.921619892 CET1.1.1.1192.168.2.100x934fNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.928868055 CET1.1.1.1192.168.2.100x18f2No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.929338932 CET1.1.1.1192.168.2.100x23acNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.929338932 CET1.1.1.1192.168.2.100x23acNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.929338932 CET1.1.1.1192.168.2.100x23acNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.929338932 CET1.1.1.1192.168.2.100x23acNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.929338932 CET1.1.1.1192.168.2.100x23acNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.936639071 CET1.1.1.1192.168.2.100xc9eNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.938225031 CET1.1.1.1192.168.2.100x3075No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.938225031 CET1.1.1.1192.168.2.100x3075No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.938225031 CET1.1.1.1192.168.2.100x3075No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:02.938225031 CET1.1.1.1192.168.2.100x3075No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.765924931 CET1.1.1.1192.168.2.100x415aNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.765924931 CET1.1.1.1192.168.2.100x415aNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.765924931 CET1.1.1.1192.168.2.100x415aNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.765924931 CET1.1.1.1192.168.2.100x415aNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.779849052 CET1.1.1.1192.168.2.100xdf80No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.779849052 CET1.1.1.1192.168.2.100xdf80No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.779849052 CET1.1.1.1192.168.2.100xdf80No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.779849052 CET1.1.1.1192.168.2.100xdf80No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.801348925 CET1.1.1.1192.168.2.100x2520No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.801348925 CET1.1.1.1192.168.2.100x2520No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.801348925 CET1.1.1.1192.168.2.100x2520No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.801348925 CET1.1.1.1192.168.2.100x2520No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.807503939 CET1.1.1.1192.168.2.100x28ddNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.807503939 CET1.1.1.1192.168.2.100x28ddNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.844502926 CET1.1.1.1192.168.2.100x82ccNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.060856104 CET1.1.1.1192.168.2.100x23d2No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.060856104 CET1.1.1.1192.168.2.100x23d2No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:31.847553015 CET1.1.1.1192.168.2.100x8f2eNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.019303083 CET1.1.1.1192.168.2.100x79fbNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.019303083 CET1.1.1.1192.168.2.100x79fbNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.781888962 CET1.1.1.1192.168.2.100x5f55No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 29, 2024 20:38:12.482924938 CET1.1.1.1192.168.2.100xcfc1No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  • detectportal.firefox.com
                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  0192.168.2.104976234.107.221.82805892C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.050539970 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:36:44.659251928 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17818
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.119709015 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.268227100 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17819
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  1192.168.2.104977534.107.221.82805892C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Oct 29, 2024 20:36:45.012145996 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  2192.168.2.104978834.107.221.82805892C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Oct 29, 2024 20:36:46.717473030 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.324960947 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                  Age: 29700
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.119374990 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.273140907 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                  Age: 29703
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                  Oct 29, 2024 20:36:53.955311060 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 29, 2024 20:36:54.082217932 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                  Age: 29707
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                  Oct 29, 2024 20:36:54.514689922 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 29, 2024 20:36:54.838820934 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                  Age: 29707
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.440371990 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.567019939 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                  Age: 29709
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.737711906 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.864542961 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                  Age: 29709
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.099877119 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.226588964 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                  Age: 29712
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.391978979 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.518549919 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                  Age: 29712
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.704097033 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.830600023 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                  Age: 29713
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.835431099 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.489978075 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.616543055 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                  Age: 29724
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.177957058 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.304800987 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                  Age: 29725
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.559732914 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.861212015 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                  Age: 29725
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                  Oct 29, 2024 20:37:22.864140034 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.604736090 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.732419968 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                  Age: 29745
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.165179014 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.291909933 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                  Age: 29753
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.727406025 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.854513884 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                  Age: 29754
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                  Oct 29, 2024 20:37:51.863507986 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  Oct 29, 2024 20:38:01.877928019 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  Oct 29, 2024 20:38:11.891570091 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.286233902 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.414172888 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                  Age: 29786
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                  Oct 29, 2024 20:38:23.424427986 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  Oct 29, 2024 20:38:33.432107925 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  Oct 29, 2024 20:38:43.441378117 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  3192.168.2.104979134.107.221.82805892C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.181950092 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:36:47.849576950 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17821
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.359533072 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:36:50.486953020 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17824
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:36:53.961452007 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:36:54.089277983 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17828
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.192915916 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.320633888 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17830
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.455784082 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.583580017 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17830
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.836656094 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:36:56.963979006 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17830
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.152158022 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:36:59.279143095 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17833
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.573107004 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:37:00.700656891 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17834
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:37:10.703763962 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.359752893 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:37:11.487183094 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17845
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.047380924 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.174953938 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17846
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.427329063 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.556727886 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17846
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:37:12.863435984 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17846
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:37:22.563101053 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.472018003 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:37:32.601268053 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17866
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.010062933 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:37:40.161834955 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17874
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.501641989 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:37:41.633326054 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17875
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:37:51.648991108 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  Oct 29, 2024 20:38:01.661720037 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  Oct 29, 2024 20:38:11.668843985 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.117558002 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Oct 29, 2024 20:38:13.281956911 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                  Age: 17907
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                  Oct 29, 2024 20:38:23.286369085 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  Oct 29, 2024 20:38:33.300596952 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  Oct 29, 2024 20:38:43.325609922 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                  Start time:15:36:34
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                  Imagebase:0xef0000
                                                                                                                                                                                                                  File size:919'552 bytes
                                                                                                                                                                                                                  MD5 hash:74C47425D888225482C65AF3D705B57C
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                  Start time:15:36:34
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                  Imagebase:0x1a0000
                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                  Start time:15:36:34
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff620390000
                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                  Start time:15:36:37
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                  Imagebase:0x1a0000
                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                  Start time:15:36:37
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff620390000
                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                                  Start time:15:36:37
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                  Imagebase:0x1a0000
                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                  Start time:15:36:37
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff620390000
                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                  Start time:15:36:37
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                  Imagebase:0x1a0000
                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                  Start time:15:36:37
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff620390000
                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                  Start time:15:36:37
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                  Imagebase:0x1a0000
                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                  Start time:15:36:37
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff620390000
                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                  Start time:15:36:38
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                  Imagebase:0x7ff613480000
                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                  Start time:15:36:38
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                  Imagebase:0x7ff613480000
                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                  Start time:15:36:38
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                  Imagebase:0x7ff613480000
                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                  Start time:15:36:39
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25358 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4408cba-e94c-4f61-9e3e-b2eb54db0d78} 5892 "\\.\pipe\gecko-crash-server-pipe.5892" 25a24d6d510 socket
                                                                                                                                                                                                                  Imagebase:0x7ff613480000
                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:18
                                                                                                                                                                                                                  Start time:15:36:41
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4156 -parentBuildID 20230927232528 -prefsHandle 4228 -prefMapHandle 4164 -prefsLen 26373 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {aaf419f3-0b9a-4529-adae-7fa44c95189c} 5892 "\\.\pipe\gecko-crash-server-pipe.5892" 25a3497e110 rdd
                                                                                                                                                                                                                  Imagebase:0x7ff613480000
                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:20
                                                                                                                                                                                                                  Start time:15:36:54
                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5012 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4976 -prefMapHandle 4992 -prefsLen 33184 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {67ca4c9f-a48c-49e5-b93a-2d7b7ad9a3b2} 5892 "\\.\pipe\gecko-crash-server-pipe.5892" 25a3f19f510 utility
                                                                                                                                                                                                                  Imagebase:0x7ff613480000
                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                    Execution Coverage:2.1%
                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                    Signature Coverage:4.4%
                                                                                                                                                                                                                    Total number of Nodes:1574
                                                                                                                                                                                                                    Total number of Limit Nodes:61
                                                                                                                                                                                                                    execution_graph 95653 f43f75 95664 f0ceb1 95653->95664 95655 f43f8b 95663 f44006 95655->95663 95731 f0e300 23 API calls 95655->95731 95658 f44052 95661 f44a88 95658->95661 95733 f6359c 82 API calls __wsopen_s 95658->95733 95660 f43fe6 95660->95658 95732 f61abf 22 API calls 95660->95732 95673 efbf40 95663->95673 95665 f0ced2 95664->95665 95666 f0cebf 95664->95666 95667 f0cf05 95665->95667 95668 f0ced7 95665->95668 95734 efaceb 95666->95734 95671 efaceb 23 API calls 95667->95671 95744 f0fddb 95668->95744 95672 f0cec9 95671->95672 95672->95655 95768 efadf0 95673->95768 95675 efbf9d 95676 f404b6 95675->95676 95677 efbfa9 95675->95677 95796 f6359c 82 API calls __wsopen_s 95676->95796 95679 efc01e 95677->95679 95680 f404c6 95677->95680 95773 efac91 95679->95773 95797 f6359c 82 API calls __wsopen_s 95680->95797 95683 efc7da 95785 f0fe0b 95683->95785 95689 f404f5 95692 f4055a 95689->95692 95798 f0d217 348 API calls 95689->95798 95730 efc603 95692->95730 95799 f6359c 82 API calls __wsopen_s 95692->95799 95693 efec40 348 API calls 95715 efc039 ISource __fread_nolock 95693->95715 95694 f0fe0b 22 API calls 95716 efc350 ISource __fread_nolock 95694->95716 95695 efaf8a 22 API calls 95695->95715 95696 f57120 22 API calls 95696->95715 95697 efc808 __fread_nolock 95697->95694 95698 f4091a 95832 f63209 23 API calls 95698->95832 95701 f408a5 95806 efec40 95701->95806 95703 f408cf 95703->95730 95830 efa81b 41 API calls 95703->95830 95705 f40591 95800 f6359c 82 API calls __wsopen_s 95705->95800 95706 f408f6 95831 f6359c 82 API calls __wsopen_s 95706->95831 95711 efc3ac 95711->95658 95712 efaceb 23 API calls 95712->95715 95713 efc237 95714 efc253 95713->95714 95833 efa8c7 22 API calls __fread_nolock 95713->95833 95718 f40976 95714->95718 95723 efc297 ISource 95714->95723 95715->95683 95715->95689 95715->95692 95715->95693 95715->95695 95715->95696 95715->95697 95715->95698 95715->95701 95715->95705 95715->95706 95715->95712 95715->95713 95721 f409bf 95715->95721 95722 f0fddb 22 API calls 95715->95722 95727 efbbe0 40 API calls 95715->95727 95729 f0fe0b 22 API calls 95715->95729 95715->95730 95777 efad81 95715->95777 95801 f57099 22 API calls __fread_nolock 95715->95801 95802 f75745 54 API calls _wcslen 95715->95802 95803 f0aa42 22 API calls ISource 95715->95803 95804 f5f05c 40 API calls 95715->95804 95805 efa993 41 API calls 95715->95805 95716->95711 95795 f0ce17 22 API calls ISource 95716->95795 95720 efaceb 23 API calls 95718->95720 95720->95721 95721->95730 95834 f6359c 82 API calls __wsopen_s 95721->95834 95722->95715 95723->95721 95724 efaceb 23 API calls 95723->95724 95725 efc335 95724->95725 95725->95721 95726 efc342 95725->95726 95784 efa704 22 API calls ISource 95726->95784 95727->95715 95729->95715 95730->95658 95731->95660 95732->95663 95733->95661 95735 efacf9 95734->95735 95743 efad2a ISource 95734->95743 95736 efad55 95735->95736 95737 efad01 ISource 95735->95737 95736->95743 95754 efa8c7 22 API calls __fread_nolock 95736->95754 95739 f3fa48 95737->95739 95740 efad21 95737->95740 95737->95743 95739->95743 95755 f0ce17 22 API calls ISource 95739->95755 95741 f3fa3a VariantClear 95740->95741 95740->95743 95741->95743 95743->95672 95746 f0fde0 95744->95746 95747 f0fdfa 95746->95747 95750 f0fdfc 95746->95750 95756 f1ea0c 95746->95756 95763 f14ead 7 API calls 2 library calls 95746->95763 95747->95672 95749 f1066d 95765 f132a4 RaiseException 95749->95765 95750->95749 95764 f132a4 RaiseException 95750->95764 95753 f1068a 95753->95672 95754->95743 95755->95743 95762 f23820 pre_c_initialization 95756->95762 95757 f2385e 95767 f1f2d9 20 API calls __dosmaperr 95757->95767 95759 f23849 RtlAllocateHeap 95760 f2385c 95759->95760 95759->95762 95760->95746 95762->95757 95762->95759 95766 f14ead 7 API calls 2 library calls 95762->95766 95763->95746 95764->95749 95765->95753 95766->95762 95767->95760 95769 efae01 95768->95769 95772 efae1c ISource 95768->95772 95835 efaec9 95769->95835 95771 efae09 CharUpperBuffW 95771->95772 95772->95675 95774 efacae 95773->95774 95775 efacd1 95774->95775 95841 f6359c 82 API calls __wsopen_s 95774->95841 95775->95715 95778 f3fadb 95777->95778 95779 efad92 95777->95779 95780 f0fddb 22 API calls 95779->95780 95781 efad99 95780->95781 95842 efadcd 95781->95842 95784->95716 95787 f0fddb 95785->95787 95786 f1ea0c ___std_exception_copy 21 API calls 95786->95787 95787->95786 95788 f0fdfa 95787->95788 95791 f0fdfc 95787->95791 95855 f14ead 7 API calls 2 library calls 95787->95855 95788->95697 95790 f1066d 95857 f132a4 RaiseException 95790->95857 95791->95790 95856 f132a4 RaiseException 95791->95856 95794 f1068a 95794->95697 95795->95716 95796->95680 95797->95730 95798->95692 95799->95730 95800->95730 95801->95715 95802->95715 95803->95715 95804->95715 95805->95715 95827 efec76 ISource 95806->95827 95807 f10242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95807->95827 95808 effef7 95822 efed9d ISource 95808->95822 95861 efa8c7 22 API calls __fread_nolock 95808->95861 95811 f0fddb 22 API calls 95811->95827 95812 f44600 95812->95822 95860 efa8c7 22 API calls __fread_nolock 95812->95860 95813 f44b0b 95863 f6359c 82 API calls __wsopen_s 95813->95863 95817 efa8c7 22 API calls 95817->95827 95820 effbe3 95820->95822 95823 f44bdc 95820->95823 95829 eff3ae ISource 95820->95829 95821 efa961 22 API calls 95821->95827 95822->95703 95864 f6359c 82 API calls __wsopen_s 95823->95864 95824 f100a3 29 API calls pre_c_initialization 95824->95827 95826 f44beb 95865 f6359c 82 API calls __wsopen_s 95826->95865 95827->95807 95827->95808 95827->95811 95827->95812 95827->95813 95827->95817 95827->95820 95827->95821 95827->95822 95827->95824 95827->95826 95828 f101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95827->95828 95827->95829 95858 f001e0 348 API calls 2 library calls 95827->95858 95859 f006a0 41 API calls ISource 95827->95859 95828->95827 95829->95822 95862 f6359c 82 API calls __wsopen_s 95829->95862 95830->95706 95831->95730 95832->95713 95833->95714 95834->95730 95836 efaedc 95835->95836 95840 efaed9 __fread_nolock 95835->95840 95837 f0fddb 22 API calls 95836->95837 95838 efaee7 95837->95838 95839 f0fe0b 22 API calls 95838->95839 95839->95840 95840->95771 95841->95775 95848 efaddd 95842->95848 95843 efadb6 95843->95715 95844 f0fddb 22 API calls 95844->95848 95847 efadcd 22 API calls 95847->95848 95848->95843 95848->95844 95848->95847 95849 efa961 95848->95849 95854 efa8c7 22 API calls __fread_nolock 95848->95854 95850 f0fe0b 22 API calls 95849->95850 95851 efa976 95850->95851 95852 f0fddb 22 API calls 95851->95852 95853 efa984 95852->95853 95853->95848 95854->95848 95855->95787 95856->95790 95857->95794 95858->95827 95859->95827 95860->95822 95861->95822 95862->95822 95863->95822 95864->95826 95865->95822 95866 ef1cad SystemParametersInfoW 95867 f103fb 95868 f10407 ___scrt_is_nonwritable_in_current_image 95867->95868 95896 f0feb1 95868->95896 95870 f1040e 95871 f10561 95870->95871 95874 f10438 95870->95874 95926 f1083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95871->95926 95873 f10568 95919 f14e52 95873->95919 95884 f10477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95874->95884 95907 f2247d 95874->95907 95881 f10457 95883 f104d8 95915 f10959 95883->95915 95884->95883 95922 f14e1a 38 API calls 2 library calls 95884->95922 95887 f104de 95888 f104f3 95887->95888 95923 f10992 GetModuleHandleW 95888->95923 95890 f104fa 95890->95873 95891 f104fe 95890->95891 95892 f10507 95891->95892 95924 f14df5 28 API calls _abort 95891->95924 95925 f10040 13 API calls 2 library calls 95892->95925 95895 f1050f 95895->95881 95897 f0feba 95896->95897 95928 f10698 IsProcessorFeaturePresent 95897->95928 95899 f0fec6 95929 f12c94 10 API calls 3 library calls 95899->95929 95901 f0fecb 95902 f0fecf 95901->95902 95930 f22317 95901->95930 95902->95870 95905 f0fee6 95905->95870 95908 f22494 95907->95908 95909 f10a8c CatchGuardHandler 5 API calls 95908->95909 95910 f10451 95909->95910 95910->95881 95911 f22421 95910->95911 95912 f22450 95911->95912 95913 f10a8c CatchGuardHandler 5 API calls 95912->95913 95914 f22479 95913->95914 95914->95884 96005 f12340 95915->96005 95918 f1097f 95918->95887 96007 f14bcf 95919->96007 95922->95883 95923->95890 95924->95892 95925->95895 95926->95873 95928->95899 95929->95901 95934 f2d1f6 95930->95934 95933 f12cbd 8 API calls 3 library calls 95933->95902 95935 f2d213 95934->95935 95936 f2d20f 95934->95936 95935->95936 95940 f24bfb 95935->95940 95952 f10a8c 95936->95952 95938 f0fed8 95938->95905 95938->95933 95941 f24c07 ___scrt_is_nonwritable_in_current_image 95940->95941 95959 f22f5e EnterCriticalSection 95941->95959 95943 f24c0e 95960 f250af 95943->95960 95945 f24c1d 95951 f24c2c 95945->95951 95973 f24a8f 29 API calls 95945->95973 95948 f24c27 95974 f24b45 GetStdHandle GetFileType 95948->95974 95949 f24c3d __wsopen_s 95949->95935 95975 f24c48 LeaveCriticalSection _abort 95951->95975 95953 f10a95 95952->95953 95954 f10a97 IsProcessorFeaturePresent 95952->95954 95953->95938 95956 f10c5d 95954->95956 96004 f10c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95956->96004 95958 f10d40 95958->95938 95959->95943 95961 f250bb ___scrt_is_nonwritable_in_current_image 95960->95961 95962 f250c8 95961->95962 95963 f250df 95961->95963 95984 f1f2d9 20 API calls __dosmaperr 95962->95984 95976 f22f5e EnterCriticalSection 95963->95976 95966 f250cd 95985 f227ec 26 API calls pre_c_initialization 95966->95985 95968 f250d7 __wsopen_s 95968->95945 95969 f25117 95986 f2513e LeaveCriticalSection _abort 95969->95986 95971 f250eb 95971->95969 95977 f25000 95971->95977 95973->95948 95974->95951 95975->95949 95976->95971 95987 f24c7d 95977->95987 95979 f25012 95983 f2501f 95979->95983 95994 f23405 11 API calls 2 library calls 95979->95994 95982 f25071 95982->95971 95995 f229c8 95983->95995 95984->95966 95985->95968 95986->95968 95988 f24c8a pre_c_initialization 95987->95988 95989 f24cca 95988->95989 95990 f24cb5 RtlAllocateHeap 95988->95990 96001 f14ead 7 API calls 2 library calls 95988->96001 96002 f1f2d9 20 API calls __dosmaperr 95989->96002 95990->95988 95992 f24cc8 95990->95992 95992->95979 95994->95979 95996 f229d3 RtlFreeHeap 95995->95996 96000 f229fc __dosmaperr 95995->96000 95997 f229e8 95996->95997 95996->96000 96003 f1f2d9 20 API calls __dosmaperr 95997->96003 95999 f229ee GetLastError 95999->96000 96000->95982 96001->95988 96002->95992 96003->95999 96004->95958 96006 f1096c GetStartupInfoW 96005->96006 96006->95918 96008 f14bdb _abort 96007->96008 96009 f14be2 96008->96009 96010 f14bf4 96008->96010 96046 f14d29 GetModuleHandleW 96009->96046 96031 f22f5e EnterCriticalSection 96010->96031 96013 f14be7 96013->96010 96047 f14d6d GetModuleHandleExW 96013->96047 96017 f14bfb 96019 f14c70 96017->96019 96029 f14c99 96017->96029 96032 f221a8 96017->96032 96020 f14c88 96019->96020 96025 f22421 _abort 5 API calls 96019->96025 96026 f22421 _abort 5 API calls 96020->96026 96021 f14ce2 96055 f31d29 5 API calls CatchGuardHandler 96021->96055 96022 f14cb6 96038 f14ce8 96022->96038 96025->96020 96026->96029 96035 f14cd9 96029->96035 96031->96017 96056 f21ee1 96032->96056 96075 f22fa6 LeaveCriticalSection 96035->96075 96037 f14cb2 96037->96021 96037->96022 96076 f2360c 96038->96076 96041 f14d16 96044 f14d6d _abort 8 API calls 96041->96044 96042 f14cf6 GetPEB 96042->96041 96043 f14d06 GetCurrentProcess TerminateProcess 96042->96043 96043->96041 96045 f14d1e ExitProcess 96044->96045 96046->96013 96048 f14d97 GetProcAddress 96047->96048 96049 f14dba 96047->96049 96050 f14dac 96048->96050 96051 f14dc0 FreeLibrary 96049->96051 96052 f14dc9 96049->96052 96050->96049 96051->96052 96053 f10a8c CatchGuardHandler 5 API calls 96052->96053 96054 f14bf3 96053->96054 96054->96010 96059 f21e90 96056->96059 96058 f21f05 96058->96019 96060 f21e9c ___scrt_is_nonwritable_in_current_image 96059->96060 96067 f22f5e EnterCriticalSection 96060->96067 96062 f21eaa 96068 f21f31 96062->96068 96066 f21ec8 __wsopen_s 96066->96058 96067->96062 96071 f21f59 96068->96071 96072 f21f51 96068->96072 96069 f10a8c CatchGuardHandler 5 API calls 96070 f21eb7 96069->96070 96074 f21ed5 LeaveCriticalSection _abort 96070->96074 96071->96072 96073 f229c8 _free 20 API calls 96071->96073 96072->96069 96073->96072 96074->96066 96075->96037 96077 f23631 96076->96077 96078 f23627 96076->96078 96083 f22fd7 5 API calls 2 library calls 96077->96083 96080 f10a8c CatchGuardHandler 5 API calls 96078->96080 96081 f14cf2 96080->96081 96081->96041 96081->96042 96082 f23648 96082->96078 96083->96082 96084 ef1044 96089 ef10f3 96084->96089 96086 ef104a 96125 f100a3 29 API calls __onexit 96086->96125 96088 ef1054 96126 ef1398 96089->96126 96093 ef116a 96094 efa961 22 API calls 96093->96094 96095 ef1174 96094->96095 96096 efa961 22 API calls 96095->96096 96097 ef117e 96096->96097 96098 efa961 22 API calls 96097->96098 96099 ef1188 96098->96099 96100 efa961 22 API calls 96099->96100 96101 ef11c6 96100->96101 96102 efa961 22 API calls 96101->96102 96103 ef1292 96102->96103 96136 ef171c 96103->96136 96107 ef12c4 96108 efa961 22 API calls 96107->96108 96109 ef12ce 96108->96109 96157 f01940 96109->96157 96111 ef12f9 96167 ef1aab 96111->96167 96113 ef1315 96114 ef1325 GetStdHandle 96113->96114 96115 ef137a 96114->96115 96116 f32485 96114->96116 96119 ef1387 OleInitialize 96115->96119 96116->96115 96117 f3248e 96116->96117 96118 f0fddb 22 API calls 96117->96118 96120 f32495 96118->96120 96119->96086 96174 f6011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96120->96174 96122 f3249e 96175 f60944 CreateThread 96122->96175 96124 f324aa CloseHandle 96124->96115 96125->96088 96176 ef13f1 96126->96176 96129 ef13f1 22 API calls 96130 ef13d0 96129->96130 96131 efa961 22 API calls 96130->96131 96132 ef13dc 96131->96132 96183 ef6b57 96132->96183 96134 ef1129 96135 ef1bc3 6 API calls 96134->96135 96135->96093 96137 efa961 22 API calls 96136->96137 96138 ef172c 96137->96138 96139 efa961 22 API calls 96138->96139 96140 ef1734 96139->96140 96141 efa961 22 API calls 96140->96141 96142 ef174f 96141->96142 96143 f0fddb 22 API calls 96142->96143 96144 ef129c 96143->96144 96145 ef1b4a 96144->96145 96146 ef1b58 96145->96146 96147 efa961 22 API calls 96146->96147 96148 ef1b63 96147->96148 96149 efa961 22 API calls 96148->96149 96150 ef1b6e 96149->96150 96151 efa961 22 API calls 96150->96151 96152 ef1b79 96151->96152 96153 efa961 22 API calls 96152->96153 96154 ef1b84 96153->96154 96155 f0fddb 22 API calls 96154->96155 96156 ef1b96 RegisterWindowMessageW 96155->96156 96156->96107 96158 f01981 96157->96158 96163 f0195d 96157->96163 96200 f10242 5 API calls __Init_thread_wait 96158->96200 96160 f0198b 96160->96163 96201 f101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96160->96201 96162 f08727 96166 f0196e 96162->96166 96203 f101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96162->96203 96163->96166 96202 f10242 5 API calls __Init_thread_wait 96163->96202 96166->96111 96168 ef1abb 96167->96168 96169 f3272d 96167->96169 96170 f0fddb 22 API calls 96168->96170 96204 f63209 23 API calls 96169->96204 96172 ef1ac3 96170->96172 96172->96113 96173 f32738 96174->96122 96175->96124 96205 f6092a 28 API calls 96175->96205 96177 efa961 22 API calls 96176->96177 96178 ef13fc 96177->96178 96179 efa961 22 API calls 96178->96179 96180 ef1404 96179->96180 96181 efa961 22 API calls 96180->96181 96182 ef13c6 96181->96182 96182->96129 96184 f34ba1 96183->96184 96185 ef6b67 _wcslen 96183->96185 96196 ef93b2 96184->96196 96188 ef6b7d 96185->96188 96189 ef6ba2 96185->96189 96187 f34baa 96187->96187 96195 ef6f34 22 API calls 96188->96195 96191 f0fddb 22 API calls 96189->96191 96193 ef6bae 96191->96193 96192 ef6b85 __fread_nolock 96192->96134 96194 f0fe0b 22 API calls 96193->96194 96194->96192 96195->96192 96197 ef93c0 96196->96197 96199 ef93c9 __fread_nolock 96196->96199 96198 efaec9 22 API calls 96197->96198 96197->96199 96198->96199 96199->96187 96200->96160 96201->96163 96202->96162 96203->96166 96204->96173 96206 ef2de3 96207 ef2df0 __wsopen_s 96206->96207 96208 ef2e09 96207->96208 96209 f32c2b ___scrt_fastfail 96207->96209 96222 ef3aa2 96208->96222 96211 f32c47 GetOpenFileNameW 96209->96211 96213 f32c96 96211->96213 96215 ef6b57 22 API calls 96213->96215 96217 f32cab 96215->96217 96217->96217 96219 ef2e27 96250 ef44a8 96219->96250 96279 f31f50 96222->96279 96225 ef3ace 96227 ef6b57 22 API calls 96225->96227 96226 ef3ae9 96285 efa6c3 96226->96285 96229 ef3ada 96227->96229 96281 ef37a0 96229->96281 96232 ef2da5 96233 f31f50 __wsopen_s 96232->96233 96234 ef2db2 GetLongPathNameW 96233->96234 96235 ef6b57 22 API calls 96234->96235 96236 ef2dda 96235->96236 96237 ef3598 96236->96237 96238 efa961 22 API calls 96237->96238 96239 ef35aa 96238->96239 96240 ef3aa2 23 API calls 96239->96240 96241 ef35b5 96240->96241 96242 ef35c0 96241->96242 96246 f332eb 96241->96246 96291 ef515f 96242->96291 96248 f3330d 96246->96248 96303 f0ce60 41 API calls 96246->96303 96249 ef35df 96249->96219 96304 ef4ecb 96250->96304 96253 f33833 96326 f62cf9 96253->96326 96255 ef4ecb 94 API calls 96257 ef44e1 96255->96257 96256 f33848 96258 f33869 96256->96258 96259 f3384c 96256->96259 96257->96253 96260 ef44e9 96257->96260 96262 f0fe0b 22 API calls 96258->96262 96353 ef4f39 96259->96353 96263 f33854 96260->96263 96264 ef44f5 96260->96264 96270 f338ae 96262->96270 96359 f5da5a 82 API calls 96263->96359 96352 ef940c 136 API calls 2 library calls 96264->96352 96267 ef2e31 96268 f33862 96268->96258 96269 ef4f39 68 API calls 96272 f33a5f 96269->96272 96270->96272 96276 ef9cb3 22 API calls 96270->96276 96360 f5967e 22 API calls __fread_nolock 96270->96360 96361 f595ad 42 API calls _wcslen 96270->96361 96362 f60b5a 22 API calls 96270->96362 96363 efa4a1 22 API calls __fread_nolock 96270->96363 96364 ef3ff7 22 API calls 96270->96364 96272->96269 96365 f5989b 82 API calls __wsopen_s 96272->96365 96276->96270 96280 ef3aaf GetFullPathNameW 96279->96280 96280->96225 96280->96226 96282 ef37ae 96281->96282 96283 ef93b2 22 API calls 96282->96283 96284 ef2e12 96283->96284 96284->96232 96286 efa6dd 96285->96286 96287 efa6d0 96285->96287 96288 f0fddb 22 API calls 96286->96288 96287->96229 96289 efa6e7 96288->96289 96290 f0fe0b 22 API calls 96289->96290 96290->96287 96292 ef516e 96291->96292 96296 ef518f __fread_nolock 96291->96296 96295 f0fe0b 22 API calls 96292->96295 96293 f0fddb 22 API calls 96294 ef35cc 96293->96294 96297 ef35f3 96294->96297 96295->96296 96296->96293 96298 ef3605 96297->96298 96302 ef3624 __fread_nolock 96297->96302 96300 f0fe0b 22 API calls 96298->96300 96299 f0fddb 22 API calls 96301 ef363b 96299->96301 96300->96302 96301->96249 96302->96299 96303->96246 96366 ef4e90 LoadLibraryA 96304->96366 96309 ef4ef6 LoadLibraryExW 96374 ef4e59 LoadLibraryA 96309->96374 96310 f33ccf 96312 ef4f39 68 API calls 96310->96312 96314 f33cd6 96312->96314 96316 ef4e59 3 API calls 96314->96316 96318 f33cde 96316->96318 96317 ef4f20 96317->96318 96319 ef4f2c 96317->96319 96396 ef50f5 96318->96396 96321 ef4f39 68 API calls 96319->96321 96323 ef44cd 96321->96323 96323->96253 96323->96255 96325 f33d05 96327 f62d15 96326->96327 96328 ef511f 64 API calls 96327->96328 96329 f62d29 96328->96329 96530 f62e66 96329->96530 96332 ef50f5 40 API calls 96333 f62d56 96332->96333 96334 ef50f5 40 API calls 96333->96334 96335 f62d66 96334->96335 96336 ef50f5 40 API calls 96335->96336 96337 f62d81 96336->96337 96338 ef50f5 40 API calls 96337->96338 96339 f62d9c 96338->96339 96340 ef511f 64 API calls 96339->96340 96341 f62db3 96340->96341 96342 f1ea0c ___std_exception_copy 21 API calls 96341->96342 96343 f62dba 96342->96343 96344 f1ea0c ___std_exception_copy 21 API calls 96343->96344 96345 f62dc4 96344->96345 96346 ef50f5 40 API calls 96345->96346 96347 f62dd8 96346->96347 96348 f628fe 27 API calls 96347->96348 96350 f62dee 96348->96350 96349 f62d3f 96349->96256 96350->96349 96536 f622ce 79 API calls 96350->96536 96352->96267 96354 ef4f43 96353->96354 96356 ef4f4a 96353->96356 96537 f1e678 96354->96537 96357 ef4f6a FreeLibrary 96356->96357 96358 ef4f59 96356->96358 96357->96358 96358->96263 96359->96268 96360->96270 96361->96270 96362->96270 96363->96270 96364->96270 96365->96272 96367 ef4ea8 GetProcAddress 96366->96367 96368 ef4ec6 96366->96368 96369 ef4eb8 96367->96369 96371 f1e5eb 96368->96371 96369->96368 96370 ef4ebf FreeLibrary 96369->96370 96370->96368 96404 f1e52a 96371->96404 96373 ef4eea 96373->96309 96373->96310 96375 ef4e6e GetProcAddress 96374->96375 96376 ef4e8d 96374->96376 96377 ef4e7e 96375->96377 96379 ef4f80 96376->96379 96377->96376 96378 ef4e86 FreeLibrary 96377->96378 96378->96376 96380 f0fe0b 22 API calls 96379->96380 96381 ef4f95 96380->96381 96456 ef5722 96381->96456 96383 ef4fa1 __fread_nolock 96384 ef50a5 96383->96384 96385 f33d1d 96383->96385 96389 ef4fdc 96383->96389 96459 ef42a2 CreateStreamOnHGlobal 96384->96459 96470 f6304d 74 API calls 96385->96470 96388 f33d22 96391 ef511f 64 API calls 96388->96391 96389->96388 96390 ef50f5 40 API calls 96389->96390 96395 ef506e ISource 96389->96395 96465 ef511f 96389->96465 96390->96389 96392 f33d45 96391->96392 96393 ef50f5 40 API calls 96392->96393 96393->96395 96395->96317 96397 f33d70 96396->96397 96398 ef5107 96396->96398 96492 f1e8c4 96398->96492 96401 f628fe 96513 f6274e 96401->96513 96403 f62919 96403->96325 96407 f1e536 ___scrt_is_nonwritable_in_current_image 96404->96407 96405 f1e544 96429 f1f2d9 20 API calls __dosmaperr 96405->96429 96407->96405 96409 f1e574 96407->96409 96408 f1e549 96430 f227ec 26 API calls pre_c_initialization 96408->96430 96411 f1e586 96409->96411 96412 f1e579 96409->96412 96421 f28061 96411->96421 96431 f1f2d9 20 API calls __dosmaperr 96412->96431 96415 f1e58f 96416 f1e5a2 96415->96416 96417 f1e595 96415->96417 96433 f1e5d4 LeaveCriticalSection __fread_nolock 96416->96433 96432 f1f2d9 20 API calls __dosmaperr 96417->96432 96419 f1e554 __wsopen_s 96419->96373 96422 f2806d ___scrt_is_nonwritable_in_current_image 96421->96422 96434 f22f5e EnterCriticalSection 96422->96434 96424 f2807b 96435 f280fb 96424->96435 96428 f280ac __wsopen_s 96428->96415 96429->96408 96430->96419 96431->96419 96432->96419 96433->96419 96434->96424 96442 f2811e 96435->96442 96436 f28177 96437 f24c7d pre_c_initialization 20 API calls 96436->96437 96438 f28180 96437->96438 96440 f229c8 _free 20 API calls 96438->96440 96441 f28189 96440->96441 96447 f28088 96441->96447 96453 f23405 11 API calls 2 library calls 96441->96453 96442->96436 96442->96442 96442->96447 96451 f1918d EnterCriticalSection 96442->96451 96452 f191a1 LeaveCriticalSection 96442->96452 96444 f281a8 96454 f1918d EnterCriticalSection 96444->96454 96448 f280b7 96447->96448 96455 f22fa6 LeaveCriticalSection 96448->96455 96450 f280be 96450->96428 96451->96442 96452->96442 96453->96444 96454->96447 96455->96450 96457 f0fddb 22 API calls 96456->96457 96458 ef5734 96457->96458 96458->96383 96460 ef42bc FindResourceExW 96459->96460 96464 ef42d9 96459->96464 96461 f335ba LoadResource 96460->96461 96460->96464 96462 f335cf SizeofResource 96461->96462 96461->96464 96463 f335e3 LockResource 96462->96463 96462->96464 96463->96464 96464->96389 96466 ef512e 96465->96466 96467 f33d90 96465->96467 96471 f1ece3 96466->96471 96470->96388 96474 f1eaaa 96471->96474 96473 ef513c 96473->96389 96477 f1eab6 ___scrt_is_nonwritable_in_current_image 96474->96477 96475 f1eac2 96487 f1f2d9 20 API calls __dosmaperr 96475->96487 96476 f1eae8 96489 f1918d EnterCriticalSection 96476->96489 96477->96475 96477->96476 96480 f1eac7 96488 f227ec 26 API calls pre_c_initialization 96480->96488 96481 f1eaf4 96490 f1ec0a 62 API calls 2 library calls 96481->96490 96484 f1eb08 96491 f1eb27 LeaveCriticalSection __fread_nolock 96484->96491 96486 f1ead2 __wsopen_s 96486->96473 96487->96480 96488->96486 96489->96481 96490->96484 96491->96486 96495 f1e8e1 96492->96495 96494 ef5118 96494->96401 96496 f1e8ed ___scrt_is_nonwritable_in_current_image 96495->96496 96497 f1e92d 96496->96497 96498 f1e925 __wsopen_s 96496->96498 96500 f1e900 ___scrt_fastfail 96496->96500 96510 f1918d EnterCriticalSection 96497->96510 96498->96494 96508 f1f2d9 20 API calls __dosmaperr 96500->96508 96501 f1e937 96511 f1e6f8 38 API calls 4 library calls 96501->96511 96504 f1e91a 96509 f227ec 26 API calls pre_c_initialization 96504->96509 96505 f1e94e 96512 f1e96c LeaveCriticalSection __fread_nolock 96505->96512 96508->96504 96509->96498 96510->96501 96511->96505 96512->96498 96516 f1e4e8 96513->96516 96515 f6275d 96515->96403 96519 f1e469 96516->96519 96518 f1e505 96518->96515 96520 f1e478 96519->96520 96521 f1e48c 96519->96521 96527 f1f2d9 20 API calls __dosmaperr 96520->96527 96526 f1e488 __alldvrm 96521->96526 96529 f2333f 11 API calls 2 library calls 96521->96529 96523 f1e47d 96528 f227ec 26 API calls pre_c_initialization 96523->96528 96526->96518 96527->96523 96528->96526 96529->96526 96531 f62e7a 96530->96531 96532 f62d3b 96531->96532 96533 ef50f5 40 API calls 96531->96533 96534 f628fe 27 API calls 96531->96534 96535 ef511f 64 API calls 96531->96535 96532->96332 96532->96349 96533->96531 96534->96531 96535->96531 96536->96349 96538 f1e684 ___scrt_is_nonwritable_in_current_image 96537->96538 96539 f1e695 96538->96539 96540 f1e6aa 96538->96540 96550 f1f2d9 20 API calls __dosmaperr 96539->96550 96549 f1e6a5 __wsopen_s 96540->96549 96552 f1918d EnterCriticalSection 96540->96552 96543 f1e69a 96551 f227ec 26 API calls pre_c_initialization 96543->96551 96544 f1e6c6 96553 f1e602 96544->96553 96547 f1e6d1 96569 f1e6ee LeaveCriticalSection __fread_nolock 96547->96569 96549->96356 96550->96543 96551->96549 96552->96544 96554 f1e624 96553->96554 96555 f1e60f 96553->96555 96560 f1e61f 96554->96560 96572 f1dc0b 96554->96572 96570 f1f2d9 20 API calls __dosmaperr 96555->96570 96557 f1e614 96571 f227ec 26 API calls pre_c_initialization 96557->96571 96560->96547 96565 f1e646 96589 f2862f 96565->96589 96568 f229c8 _free 20 API calls 96568->96560 96569->96549 96570->96557 96571->96560 96573 f1dc23 96572->96573 96574 f1dc1f 96572->96574 96573->96574 96575 f1d955 __fread_nolock 26 API calls 96573->96575 96578 f24d7a 96574->96578 96576 f1dc43 96575->96576 96604 f259be 62 API calls 4 library calls 96576->96604 96579 f24d90 96578->96579 96581 f1e640 96578->96581 96580 f229c8 _free 20 API calls 96579->96580 96579->96581 96580->96581 96582 f1d955 96581->96582 96583 f1d961 96582->96583 96584 f1d976 96582->96584 96605 f1f2d9 20 API calls __dosmaperr 96583->96605 96584->96565 96586 f1d966 96606 f227ec 26 API calls pre_c_initialization 96586->96606 96588 f1d971 96588->96565 96590 f28653 96589->96590 96591 f2863e 96589->96591 96592 f2868e 96590->96592 96596 f2867a 96590->96596 96607 f1f2c6 20 API calls __dosmaperr 96591->96607 96612 f1f2c6 20 API calls __dosmaperr 96592->96612 96595 f28643 96608 f1f2d9 20 API calls __dosmaperr 96595->96608 96609 f28607 96596->96609 96597 f28693 96613 f1f2d9 20 API calls __dosmaperr 96597->96613 96601 f1e64c 96601->96560 96601->96568 96602 f2869b 96614 f227ec 26 API calls pre_c_initialization 96602->96614 96604->96574 96605->96586 96606->96588 96607->96595 96608->96601 96615 f28585 96609->96615 96611 f2862b 96611->96601 96612->96597 96613->96602 96614->96601 96616 f28591 ___scrt_is_nonwritable_in_current_image 96615->96616 96626 f25147 EnterCriticalSection 96616->96626 96618 f2859f 96619 f285d1 96618->96619 96620 f285c6 96618->96620 96642 f1f2d9 20 API calls __dosmaperr 96619->96642 96627 f286ae 96620->96627 96623 f285cc 96643 f285fb LeaveCriticalSection __wsopen_s 96623->96643 96625 f285ee __wsopen_s 96625->96611 96626->96618 96644 f253c4 96627->96644 96629 f286c4 96657 f25333 21 API calls 2 library calls 96629->96657 96630 f286be 96630->96629 96631 f286f6 96630->96631 96633 f253c4 __wsopen_s 26 API calls 96630->96633 96631->96629 96634 f253c4 __wsopen_s 26 API calls 96631->96634 96636 f286ed 96633->96636 96637 f28702 CloseHandle 96634->96637 96635 f2871c 96638 f2873e 96635->96638 96658 f1f2a3 20 API calls __dosmaperr 96635->96658 96639 f253c4 __wsopen_s 26 API calls 96636->96639 96637->96629 96640 f2870e GetLastError 96637->96640 96638->96623 96639->96631 96640->96629 96642->96623 96643->96625 96645 f253d1 96644->96645 96646 f253e6 96644->96646 96659 f1f2c6 20 API calls __dosmaperr 96645->96659 96650 f2540b 96646->96650 96661 f1f2c6 20 API calls __dosmaperr 96646->96661 96649 f253d6 96660 f1f2d9 20 API calls __dosmaperr 96649->96660 96650->96630 96651 f25416 96662 f1f2d9 20 API calls __dosmaperr 96651->96662 96653 f253de 96653->96630 96655 f2541e 96663 f227ec 26 API calls pre_c_initialization 96655->96663 96657->96635 96658->96638 96659->96649 96660->96653 96661->96651 96662->96655 96663->96653 96664 f82a55 96672 f61ebc 96664->96672 96667 f82a70 96674 f539c0 22 API calls 96667->96674 96668 f82a87 96670 f82a7c 96675 f5417d 22 API calls __fread_nolock 96670->96675 96673 f61ec3 IsWindow 96672->96673 96673->96667 96673->96668 96674->96670 96675->96668 96676 f28402 96681 f281be 96676->96681 96679 f2842a 96686 f281ef try_get_first_available_module 96681->96686 96683 f283ee 96700 f227ec 26 API calls pre_c_initialization 96683->96700 96685 f28343 96685->96679 96693 f30984 96685->96693 96692 f28338 96686->96692 96696 f18e0b 40 API calls 2 library calls 96686->96696 96688 f2838c 96688->96692 96697 f18e0b 40 API calls 2 library calls 96688->96697 96690 f283ab 96690->96692 96698 f18e0b 40 API calls 2 library calls 96690->96698 96692->96685 96699 f1f2d9 20 API calls __dosmaperr 96692->96699 96701 f30081 96693->96701 96695 f3099f 96695->96679 96696->96688 96697->96690 96698->96692 96699->96683 96700->96685 96703 f3008d ___scrt_is_nonwritable_in_current_image 96701->96703 96702 f3009b 96759 f1f2d9 20 API calls __dosmaperr 96702->96759 96703->96702 96705 f300d4 96703->96705 96712 f3065b 96705->96712 96706 f300a0 96760 f227ec 26 API calls pre_c_initialization 96706->96760 96711 f300aa __wsopen_s 96711->96695 96762 f3042f 96712->96762 96715 f306a6 96780 f25221 96715->96780 96716 f3068d 96794 f1f2c6 20 API calls __dosmaperr 96716->96794 96719 f306ab 96720 f306b4 96719->96720 96721 f306cb 96719->96721 96796 f1f2c6 20 API calls __dosmaperr 96720->96796 96793 f3039a CreateFileW 96721->96793 96725 f306b9 96797 f1f2d9 20 API calls __dosmaperr 96725->96797 96726 f300f8 96761 f30121 LeaveCriticalSection __wsopen_s 96726->96761 96728 f30781 GetFileType 96731 f307d3 96728->96731 96732 f3078c GetLastError 96728->96732 96729 f30692 96795 f1f2d9 20 API calls __dosmaperr 96729->96795 96730 f30756 GetLastError 96799 f1f2a3 20 API calls __dosmaperr 96730->96799 96802 f2516a 21 API calls 2 library calls 96731->96802 96800 f1f2a3 20 API calls __dosmaperr 96732->96800 96734 f30704 96734->96728 96734->96730 96798 f3039a CreateFileW 96734->96798 96736 f3079a CloseHandle 96736->96729 96738 f307c3 96736->96738 96801 f1f2d9 20 API calls __dosmaperr 96738->96801 96740 f30749 96740->96728 96740->96730 96742 f307f4 96744 f30840 96742->96744 96803 f305ab 72 API calls 3 library calls 96742->96803 96743 f307c8 96743->96729 96749 f3086d 96744->96749 96804 f3014d 72 API calls 4 library calls 96744->96804 96747 f30866 96748 f3087e 96747->96748 96747->96749 96748->96726 96751 f308fc CloseHandle 96748->96751 96750 f286ae __wsopen_s 29 API calls 96749->96750 96750->96726 96805 f3039a CreateFileW 96751->96805 96753 f30927 96754 f3095d 96753->96754 96755 f30931 GetLastError 96753->96755 96754->96726 96806 f1f2a3 20 API calls __dosmaperr 96755->96806 96757 f3093d 96807 f25333 21 API calls 2 library calls 96757->96807 96759->96706 96760->96711 96761->96711 96763 f30450 96762->96763 96764 f3046a 96762->96764 96763->96764 96815 f1f2d9 20 API calls __dosmaperr 96763->96815 96808 f303bf 96764->96808 96767 f3045f 96816 f227ec 26 API calls pre_c_initialization 96767->96816 96769 f304a2 96770 f304d1 96769->96770 96817 f1f2d9 20 API calls __dosmaperr 96769->96817 96778 f30524 96770->96778 96819 f1d70d 26 API calls 2 library calls 96770->96819 96773 f3051f 96775 f3059e 96773->96775 96773->96778 96774 f304c6 96818 f227ec 26 API calls pre_c_initialization 96774->96818 96820 f227fc 11 API calls _abort 96775->96820 96778->96715 96778->96716 96779 f305aa 96781 f2522d ___scrt_is_nonwritable_in_current_image 96780->96781 96823 f22f5e EnterCriticalSection 96781->96823 96783 f25234 96785 f25259 96783->96785 96789 f252c7 EnterCriticalSection 96783->96789 96791 f2527b 96783->96791 96786 f25000 __wsopen_s 21 API calls 96785->96786 96787 f2525e 96786->96787 96787->96791 96827 f25147 EnterCriticalSection 96787->96827 96788 f252a4 __wsopen_s 96788->96719 96790 f252d4 LeaveCriticalSection 96789->96790 96789->96791 96790->96783 96824 f2532a 96791->96824 96793->96734 96794->96729 96795->96726 96796->96725 96797->96729 96798->96740 96799->96729 96800->96736 96801->96743 96802->96742 96803->96744 96804->96747 96805->96753 96806->96757 96807->96754 96810 f303d7 96808->96810 96809 f303f2 96809->96769 96810->96809 96821 f1f2d9 20 API calls __dosmaperr 96810->96821 96812 f30416 96822 f227ec 26 API calls pre_c_initialization 96812->96822 96814 f30421 96814->96769 96815->96767 96816->96764 96817->96774 96818->96770 96819->96773 96820->96779 96821->96812 96822->96814 96823->96783 96828 f22fa6 LeaveCriticalSection 96824->96828 96826 f25331 96826->96788 96827->96791 96828->96826 96829 eff7bf 96830 effcb6 96829->96830 96831 eff7d3 96829->96831 96832 efaceb 23 API calls 96830->96832 96833 effcc2 96831->96833 96834 f0fddb 22 API calls 96831->96834 96832->96833 96835 efaceb 23 API calls 96833->96835 96836 eff7e5 96834->96836 96838 effd3d 96835->96838 96836->96833 96837 eff83e 96836->96837 96836->96838 96854 efed9d ISource 96837->96854 96864 f01310 96837->96864 96921 f61155 22 API calls 96838->96921 96841 effef7 96841->96854 96923 efa8c7 22 API calls __fread_nolock 96841->96923 96844 f44600 96844->96854 96922 efa8c7 22 API calls __fread_nolock 96844->96922 96845 f44b0b 96925 f6359c 82 API calls __wsopen_s 96845->96925 96851 efa8c7 22 API calls 96861 efec76 ISource 96851->96861 96852 effbe3 96852->96854 96855 f44bdc 96852->96855 96862 eff3ae ISource 96852->96862 96853 efa961 22 API calls 96853->96861 96926 f6359c 82 API calls __wsopen_s 96855->96926 96857 f100a3 29 API calls pre_c_initialization 96857->96861 96858 f10242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96858->96861 96859 f44beb 96927 f6359c 82 API calls __wsopen_s 96859->96927 96860 f0fddb 22 API calls 96860->96861 96861->96841 96861->96844 96861->96845 96861->96851 96861->96852 96861->96853 96861->96854 96861->96857 96861->96858 96861->96859 96861->96860 96861->96862 96863 f101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96861->96863 96919 f001e0 348 API calls 2 library calls 96861->96919 96920 f006a0 41 API calls ISource 96861->96920 96862->96854 96924 f6359c 82 API calls __wsopen_s 96862->96924 96863->96861 96865 f017b0 96864->96865 96866 f01376 96864->96866 96957 f10242 5 API calls __Init_thread_wait 96865->96957 96867 f01390 96866->96867 96868 f46331 96866->96868 96870 f01940 9 API calls 96867->96870 96871 f4633d 96868->96871 96967 f7709c 348 API calls 96868->96967 96874 f013a0 96870->96874 96871->96861 96873 f017ba 96875 f017fb 96873->96875 96958 ef9cb3 96873->96958 96876 f01940 9 API calls 96874->96876 96879 f46346 96875->96879 96881 f0182c 96875->96881 96878 f013b6 96876->96878 96878->96875 96880 f013ec 96878->96880 96968 f6359c 82 API calls __wsopen_s 96879->96968 96880->96879 96888 f01408 __fread_nolock 96880->96888 96883 efaceb 23 API calls 96881->96883 96886 f01839 96883->96886 96884 f017d4 96964 f101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96884->96964 96885 f015c7 ISource 96898 f01872 96885->96898 96906 f01940 9 API calls 96885->96906 96910 f0167b ISource 96885->96910 96928 f7abf7 96885->96928 96933 f7a2ea 96885->96933 96938 f0f645 96885->96938 96945 f7ab67 96885->96945 96948 f65c5a 96885->96948 96953 f81591 96885->96953 96973 f6359c 82 API calls __wsopen_s 96885->96973 96965 f0d217 348 API calls 96886->96965 96888->96885 96888->96886 96890 f4636e 96888->96890 96897 f0fddb 22 API calls 96888->96897 96899 f0fe0b 22 API calls 96888->96899 96904 efec40 348 API calls 96888->96904 96905 f0152f 96888->96905 96907 f463b2 96888->96907 96969 f6359c 82 API calls __wsopen_s 96890->96969 96892 f463d1 96971 f75745 54 API calls _wcslen 96892->96971 96893 f0153c 96895 f01940 9 API calls 96893->96895 96896 f01549 96895->96896 96896->96885 96901 f01940 9 API calls 96896->96901 96897->96888 96966 f0faeb 23 API calls 96898->96966 96899->96888 96911 f01563 96901->96911 96903 f0171d 96903->96861 96904->96888 96905->96892 96905->96893 96906->96885 96970 f6359c 82 API calls __wsopen_s 96907->96970 96910->96903 96956 f0ce17 22 API calls ISource 96910->96956 96911->96885 96972 efa8c7 22 API calls __fread_nolock 96911->96972 96919->96861 96920->96861 96921->96854 96922->96854 96923->96854 96924->96854 96925->96854 96926->96859 96927->96854 96974 f7aff9 96928->96974 96930 f7ac0c 96931 f7ac54 96930->96931 96932 efaceb 23 API calls 96930->96932 96931->96885 96932->96931 96934 ef7510 53 API calls 96933->96934 96935 f7a306 96934->96935 97129 f5d4dc CreateToolhelp32Snapshot Process32FirstW 96935->97129 96937 f7a315 96937->96885 96939 efb567 39 API calls 96938->96939 96940 f0f659 96939->96940 96941 f0f661 timeGetTime 96940->96941 96942 f4f2dc Sleep 96940->96942 96943 efb567 39 API calls 96941->96943 96944 f0f677 96943->96944 96944->96885 96946 f7aff9 217 API calls 96945->96946 96947 f7ab79 96946->96947 96947->96885 96949 ef7510 53 API calls 96948->96949 96950 f65c6d 96949->96950 97150 f5dbbe lstrlenW 96950->97150 96952 f65c77 96952->96885 97155 f82ad8 96953->97155 96955 f8159f 96955->96885 96956->96910 96957->96873 96959 ef9cc2 _wcslen 96958->96959 96960 f0fe0b 22 API calls 96959->96960 96961 ef9cea __fread_nolock 96960->96961 96962 f0fddb 22 API calls 96961->96962 96963 ef9d00 96962->96963 96963->96884 96964->96875 96965->96898 96966->96898 96967->96871 96968->96885 96969->96885 96970->96885 96971->96911 96972->96885 96973->96885 96975 f7b01d ___scrt_fastfail 96974->96975 96976 f7b094 96975->96976 96977 f7b058 96975->96977 96981 efb567 39 API calls 96976->96981 96982 f7b08b 96976->96982 97095 efb567 96977->97095 96979 f7b063 96979->96982 96985 efb567 39 API calls 96979->96985 96980 f7b0ed 97065 ef7510 96980->97065 96984 f7b0a5 96981->96984 96982->96980 96986 efb567 39 API calls 96982->96986 96988 efb567 39 API calls 96984->96988 96989 f7b078 96985->96989 96986->96980 96988->96982 96991 efb567 39 API calls 96989->96991 96991->96982 96992 f7b115 96993 f7b11f 96992->96993 96994 f7b1d8 96992->96994 96995 ef7510 53 API calls 96993->96995 96996 f7b20a GetCurrentDirectoryW 96994->96996 96999 ef7510 53 API calls 96994->96999 96997 f7b130 96995->96997 96998 f0fe0b 22 API calls 96996->96998 97000 ef7620 22 API calls 96997->97000 97001 f7b22f GetCurrentDirectoryW 96998->97001 97002 f7b1ef 96999->97002 97003 f7b13a 97000->97003 97004 f7b23c 97001->97004 97005 ef7620 22 API calls 97002->97005 97006 ef7510 53 API calls 97003->97006 97009 f7b275 97004->97009 97100 ef9c6e 22 API calls 97004->97100 97007 f7b1f9 _wcslen 97005->97007 97008 f7b14b 97006->97008 97007->96996 97007->97009 97010 ef7620 22 API calls 97008->97010 97016 f7b287 97009->97016 97017 f7b28b 97009->97017 97012 f7b155 97010->97012 97014 ef7510 53 API calls 97012->97014 97013 f7b255 97101 ef9c6e 22 API calls 97013->97101 97019 f7b166 97014->97019 97022 f7b39a CreateProcessW 97016->97022 97023 f7b2f8 97016->97023 97103 f607c0 10 API calls 97017->97103 97024 ef7620 22 API calls 97019->97024 97020 f7b265 97102 ef9c6e 22 API calls 97020->97102 97021 f7b294 97104 f606e6 10 API calls 97021->97104 97064 f7b32f _wcslen 97022->97064 97106 f511c8 39 API calls 97023->97106 97028 f7b170 97024->97028 97031 f7b1a6 GetSystemDirectoryW 97028->97031 97036 ef7510 53 API calls 97028->97036 97029 f7b2aa 97105 f605a7 8 API calls 97029->97105 97030 f7b2fd 97034 f7b323 97030->97034 97035 f7b32a 97030->97035 97033 f0fe0b 22 API calls 97031->97033 97039 f7b1cb GetSystemDirectoryW 97033->97039 97107 f51201 128 API calls 2 library calls 97034->97107 97108 f514ce 6 API calls 97035->97108 97041 f7b187 97036->97041 97038 f7b2d0 97038->97016 97039->97004 97042 ef7620 22 API calls 97041->97042 97044 f7b191 _wcslen 97042->97044 97043 f7b328 97043->97064 97044->97004 97044->97031 97045 f7b3d6 GetLastError 97054 f7b41a 97045->97054 97046 f7b42f CloseHandle 97047 f7b43f 97046->97047 97055 f7b49a 97046->97055 97048 f7b446 CloseHandle 97047->97048 97049 f7b451 97047->97049 97048->97049 97052 f7b463 97049->97052 97053 f7b458 CloseHandle 97049->97053 97051 f7b4a6 97051->97054 97056 f7b475 97052->97056 97057 f7b46a CloseHandle 97052->97057 97053->97052 97092 f60175 97054->97092 97055->97051 97060 f7b4d2 CloseHandle 97055->97060 97109 f609d9 34 API calls 97056->97109 97057->97056 97060->97054 97062 f7b486 97110 f7b536 25 API calls 97062->97110 97064->97045 97064->97046 97066 ef7525 97065->97066 97083 ef7522 97065->97083 97067 ef752d 97066->97067 97068 ef755b 97066->97068 97111 f151c6 26 API calls 97067->97111 97069 f350f6 97068->97069 97073 ef756d 97068->97073 97074 f3500f 97068->97074 97114 f15183 26 API calls 97069->97114 97071 ef753d 97078 f0fddb 22 API calls 97071->97078 97112 f0fb21 51 API calls 97073->97112 97077 f35088 97074->97077 97082 f0fe0b 22 API calls 97074->97082 97075 f3510e 97075->97075 97113 f0fb21 51 API calls 97077->97113 97080 ef7547 97078->97080 97081 ef9cb3 22 API calls 97080->97081 97081->97083 97084 f35058 97082->97084 97088 ef7620 97083->97088 97085 f0fddb 22 API calls 97084->97085 97086 f3507f 97085->97086 97087 ef9cb3 22 API calls 97086->97087 97087->97077 97089 ef762a _wcslen 97088->97089 97090 f0fe0b 22 API calls 97089->97090 97091 ef763f 97090->97091 97091->96992 97115 f6030f 97092->97115 97096 efb578 97095->97096 97097 efb57f 97095->97097 97096->97097 97128 f162d1 39 API calls _strftime 97096->97128 97097->96979 97099 efb5c2 97099->96979 97100->97013 97101->97020 97102->97009 97103->97021 97104->97029 97105->97038 97106->97030 97107->97043 97108->97064 97109->97062 97110->97055 97111->97071 97112->97071 97113->97069 97114->97075 97116 f60321 CloseHandle 97115->97116 97117 f60329 97115->97117 97116->97117 97118 f60336 97117->97118 97119 f6032e CloseHandle 97117->97119 97120 f60343 97118->97120 97121 f6033b CloseHandle 97118->97121 97119->97118 97122 f60350 97120->97122 97123 f60348 CloseHandle 97120->97123 97121->97120 97124 f60355 CloseHandle 97122->97124 97125 f6035d 97122->97125 97123->97122 97124->97125 97126 f60362 CloseHandle 97125->97126 97127 f6017d 97125->97127 97126->97127 97127->96930 97128->97099 97139 f5def7 97129->97139 97131 f5d522 97132 f5d529 Process32NextW 97131->97132 97133 f5d5db CloseHandle 97131->97133 97134 efa961 22 API calls 97131->97134 97135 ef9cb3 22 API calls 97131->97135 97145 ef525f 22 API calls 97131->97145 97146 ef6350 22 API calls 97131->97146 97147 f0ce60 41 API calls 97131->97147 97132->97131 97132->97133 97133->96937 97134->97131 97135->97131 97143 f5df02 97139->97143 97140 f5df19 97149 f162fb 39 API calls _strftime 97140->97149 97143->97140 97144 f5df1f 97143->97144 97148 f163b2 GetStringTypeW _strftime 97143->97148 97144->97131 97145->97131 97146->97131 97147->97131 97148->97143 97149->97144 97151 f5dc06 97150->97151 97152 f5dbdc GetFileAttributesW 97150->97152 97151->96952 97152->97151 97153 f5dbe8 FindFirstFileW 97152->97153 97153->97151 97154 f5dbf9 FindClose 97153->97154 97154->97151 97156 efaceb 23 API calls 97155->97156 97157 f82af3 97156->97157 97158 f82b1d 97157->97158 97159 f82aff 97157->97159 97161 ef6b57 22 API calls 97158->97161 97160 ef7510 53 API calls 97159->97160 97162 f82b0c 97160->97162 97163 f82b1b 97161->97163 97162->97163 97165 efa8c7 22 API calls __fread_nolock 97162->97165 97163->96955 97165->97163 97166 f32402 97169 ef1410 97166->97169 97170 ef144f mciSendStringW 97169->97170 97171 f324b8 DestroyWindow 97169->97171 97172 ef146b 97170->97172 97173 ef16c6 97170->97173 97184 f324c4 97171->97184 97175 ef1479 97172->97175 97172->97184 97173->97172 97174 ef16d5 UnregisterHotKey 97173->97174 97174->97173 97202 ef182e 97175->97202 97178 f32509 97183 f3252d 97178->97183 97185 f3251c FreeLibrary 97178->97185 97179 f324e2 FindClose 97179->97184 97180 f324d8 97180->97184 97208 ef6246 CloseHandle 97180->97208 97181 ef148e 97181->97183 97190 ef149c 97181->97190 97186 f32541 VirtualFree 97183->97186 97193 ef1509 97183->97193 97184->97178 97184->97179 97184->97180 97185->97178 97186->97183 97187 ef14f8 CoUninitialize 97187->97193 97188 f32589 97195 f32598 ISource 97188->97195 97209 f632eb 6 API calls ISource 97188->97209 97189 ef1514 97192 ef1524 97189->97192 97190->97187 97206 ef1944 VirtualFreeEx CloseHandle 97192->97206 97193->97188 97193->97189 97198 f32627 97195->97198 97210 f564d4 22 API calls ISource 97195->97210 97197 ef153a 97197->97195 97199 ef161f 97197->97199 97198->97198 97199->97198 97207 ef1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 97199->97207 97201 ef16c1 97203 ef183b 97202->97203 97204 ef1480 97203->97204 97211 f5702a 22 API calls 97203->97211 97204->97178 97204->97181 97206->97197 97207->97201 97208->97180 97209->97188 97210->97195 97211->97203 97212 efdefc 97215 ef1d6f 97212->97215 97214 efdf07 97216 ef1d8c 97215->97216 97224 ef1f6f 97216->97224 97218 ef1da6 97219 f32759 97218->97219 97221 ef1e36 97218->97221 97222 ef1dc2 97218->97222 97228 f6359c 82 API calls __wsopen_s 97219->97228 97221->97214 97222->97221 97227 ef289a 23 API calls 97222->97227 97225 efec40 348 API calls 97224->97225 97226 ef1f98 97225->97226 97226->97218 97227->97221 97228->97221 97229 ef105b 97234 ef344d 97229->97234 97231 ef106a 97265 f100a3 29 API calls __onexit 97231->97265 97233 ef1074 97235 ef345d __wsopen_s 97234->97235 97236 efa961 22 API calls 97235->97236 97237 ef3513 97236->97237 97266 ef3a5a 97237->97266 97239 ef351c 97273 ef3357 97239->97273 97244 ef515f 22 API calls 97245 ef3544 97244->97245 97246 efa961 22 API calls 97245->97246 97247 ef354d 97246->97247 97248 efa6c3 22 API calls 97247->97248 97249 ef3556 RegOpenKeyExW 97248->97249 97250 f33176 RegQueryValueExW 97249->97250 97254 ef3578 97249->97254 97251 f33193 97250->97251 97252 f3320c RegCloseKey 97250->97252 97253 f0fe0b 22 API calls 97251->97253 97252->97254 97262 f3321e _wcslen 97252->97262 97255 f331ac 97253->97255 97254->97231 97256 ef5722 22 API calls 97255->97256 97257 f331b7 RegQueryValueExW 97256->97257 97259 f331d4 97257->97259 97261 f331ee ISource 97257->97261 97258 ef4c6d 22 API calls 97258->97262 97260 ef6b57 22 API calls 97259->97260 97260->97261 97261->97252 97262->97254 97262->97258 97263 ef9cb3 22 API calls 97262->97263 97264 ef515f 22 API calls 97262->97264 97263->97262 97264->97262 97265->97233 97267 f31f50 __wsopen_s 97266->97267 97268 ef3a67 GetModuleFileNameW 97267->97268 97269 ef9cb3 22 API calls 97268->97269 97270 ef3a8d 97269->97270 97271 ef3aa2 23 API calls 97270->97271 97272 ef3a97 97271->97272 97272->97239 97274 f31f50 __wsopen_s 97273->97274 97275 ef3364 GetFullPathNameW 97274->97275 97276 ef3386 97275->97276 97277 ef6b57 22 API calls 97276->97277 97278 ef33a4 97277->97278 97279 ef33c6 97278->97279 97280 ef33dd 97279->97280 97281 f330bb 97279->97281 97288 ef33ee 97280->97288 97283 f0fddb 22 API calls 97281->97283 97285 f330c5 _wcslen 97283->97285 97284 ef33e8 97284->97244 97286 f0fe0b 22 API calls 97285->97286 97287 f330fe __fread_nolock 97286->97287 97289 ef33fe _wcslen 97288->97289 97290 f3311d 97289->97290 97291 ef3411 97289->97291 97293 f0fddb 22 API calls 97290->97293 97298 efa587 97291->97298 97294 f33127 97293->97294 97296 f0fe0b 22 API calls 97294->97296 97295 ef341e __fread_nolock 97295->97284 97297 f33157 __fread_nolock 97296->97297 97299 efa59d 97298->97299 97302 efa598 __fread_nolock 97298->97302 97300 f3f80f 97299->97300 97301 f0fe0b 22 API calls 97299->97301 97301->97302 97302->97295 97303 f42a00 97319 efd7b0 ISource 97303->97319 97304 efdb11 PeekMessageW 97304->97319 97305 efd807 GetInputState 97305->97304 97305->97319 97307 f41cbe TranslateAcceleratorW 97307->97319 97308 efdb8f PeekMessageW 97308->97319 97309 efda04 timeGetTime 97309->97319 97310 efdb73 TranslateMessage DispatchMessageW 97310->97308 97311 efdbaf Sleep 97311->97319 97312 f42b74 Sleep 97325 f42a51 97312->97325 97315 f41dda timeGetTime 97349 f0e300 23 API calls 97315->97349 97317 f5d4dc 47 API calls 97317->97325 97318 f42c0b GetExitCodeProcess 97323 f42c37 CloseHandle 97318->97323 97324 f42c21 WaitForSingleObject 97318->97324 97319->97304 97319->97305 97319->97307 97319->97308 97319->97309 97319->97310 97319->97311 97319->97312 97319->97315 97322 efd9d5 97319->97322 97319->97325 97330 efec40 348 API calls 97319->97330 97332 f01310 348 API calls 97319->97332 97333 efbf40 348 API calls 97319->97333 97335 efdd50 97319->97335 97342 f0edf6 97319->97342 97347 efdfd0 348 API calls 3 library calls 97319->97347 97348 f0e551 timeGetTime 97319->97348 97350 f63a2a 23 API calls 97319->97350 97351 f6359c 82 API calls __wsopen_s 97319->97351 97320 f829bf GetForegroundWindow 97320->97325 97323->97325 97324->97319 97324->97323 97325->97317 97325->97318 97325->97319 97325->97320 97325->97322 97326 f42ca9 Sleep 97325->97326 97352 f75658 23 API calls 97325->97352 97353 f5e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 97325->97353 97354 f0e551 timeGetTime 97325->97354 97326->97319 97330->97319 97332->97319 97333->97319 97336 efdd6f 97335->97336 97337 efdd83 97335->97337 97355 efd260 97336->97355 97387 f6359c 82 API calls __wsopen_s 97337->97387 97340 efdd7a 97340->97319 97341 f42f75 97341->97341 97344 f0ee09 97342->97344 97345 f0ee12 97342->97345 97343 f0ee36 IsDialogMessageW 97343->97344 97343->97345 97344->97319 97345->97343 97345->97344 97346 f4efaf GetClassLongW 97345->97346 97346->97343 97346->97345 97347->97319 97348->97319 97349->97319 97350->97319 97351->97319 97352->97325 97353->97325 97354->97325 97356 efec40 348 API calls 97355->97356 97373 efd29d 97356->97373 97357 f41bc4 97393 f6359c 82 API calls __wsopen_s 97357->97393 97359 efd3c3 97361 efd3ce 97359->97361 97362 efd6d5 97359->97362 97360 efd30b ISource 97360->97340 97364 f0fddb 22 API calls 97361->97364 97362->97360 97371 f0fe0b 22 API calls 97362->97371 97363 efd5ff 97365 f41bb5 97363->97365 97366 efd614 97363->97366 97376 efd3d5 __fread_nolock 97364->97376 97392 f75705 23 API calls 97365->97392 97369 f0fddb 22 API calls 97366->97369 97367 efd4b8 97372 f0fe0b 22 API calls 97367->97372 97379 efd46a 97369->97379 97370 f0fddb 22 API calls 97370->97373 97371->97376 97382 efd429 ISource __fread_nolock 97372->97382 97373->97357 97373->97359 97373->97360 97373->97362 97373->97367 97373->97370 97373->97382 97374 f0fddb 22 API calls 97375 efd3f6 97374->97375 97375->97382 97388 efbec0 348 API calls 97375->97388 97376->97374 97376->97375 97378 f41ba4 97391 f6359c 82 API calls __wsopen_s 97378->97391 97379->97340 97381 ef1f6f 348 API calls 97381->97382 97382->97363 97382->97378 97382->97379 97382->97381 97383 f41b7f 97382->97383 97385 f41b5d 97382->97385 97390 f6359c 82 API calls __wsopen_s 97383->97390 97389 f6359c 82 API calls __wsopen_s 97385->97389 97387->97341 97388->97382 97389->97379 97390->97379 97391->97379 97392->97357 97393->97360 97394 f32ba5 97395 ef2b25 97394->97395 97396 f32baf 97394->97396 97422 ef2b83 7 API calls 97395->97422 97398 ef3a5a 24 API calls 97396->97398 97400 f32bb8 97398->97400 97402 ef9cb3 22 API calls 97400->97402 97404 f32bc6 97402->97404 97403 ef2b2f 97414 ef2b44 97403->97414 97426 ef3837 97403->97426 97405 f32bf5 97404->97405 97406 f32bce 97404->97406 97409 ef33c6 22 API calls 97405->97409 97408 ef33c6 22 API calls 97406->97408 97410 f32bd9 97408->97410 97411 f32bf1 GetForegroundWindow ShellExecuteW 97409->97411 97440 ef6350 22 API calls 97410->97440 97416 f32c26 97411->97416 97413 ef2b5f 97420 ef2b66 SetCurrentDirectoryW 97413->97420 97414->97413 97436 ef30f2 97414->97436 97416->97413 97418 f32be7 97419 ef33c6 22 API calls 97418->97419 97419->97411 97421 ef2b7a 97420->97421 97441 ef2cd4 7 API calls 97422->97441 97424 ef2b2a 97425 ef2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97424->97425 97425->97403 97427 ef3862 ___scrt_fastfail 97426->97427 97442 ef4212 97427->97442 97430 ef38e8 97432 f33386 Shell_NotifyIconW 97430->97432 97433 ef3906 Shell_NotifyIconW 97430->97433 97446 ef3923 97433->97446 97435 ef391c 97435->97414 97437 ef3154 97436->97437 97438 ef3104 ___scrt_fastfail 97436->97438 97437->97413 97439 ef3123 Shell_NotifyIconW 97438->97439 97439->97437 97440->97418 97441->97424 97443 f335a4 97442->97443 97444 ef38b7 97442->97444 97443->97444 97445 f335ad DestroyIcon 97443->97445 97444->97430 97468 f5c874 42 API calls _strftime 97444->97468 97445->97444 97447 ef393f 97446->97447 97466 ef3a13 97446->97466 97469 ef6270 97447->97469 97450 f33393 LoadStringW 97453 f333ad 97450->97453 97451 ef395a 97452 ef6b57 22 API calls 97451->97452 97454 ef396f 97452->97454 97461 ef3994 ___scrt_fastfail 97453->97461 97475 efa8c7 22 API calls __fread_nolock 97453->97475 97455 ef397c 97454->97455 97456 f333c9 97454->97456 97455->97453 97458 ef3986 97455->97458 97476 ef6350 22 API calls 97456->97476 97474 ef6350 22 API calls 97458->97474 97464 ef39f9 Shell_NotifyIconW 97461->97464 97462 f333d7 97462->97461 97463 ef33c6 22 API calls 97462->97463 97465 f333f9 97463->97465 97464->97466 97467 ef33c6 22 API calls 97465->97467 97466->97435 97467->97461 97468->97430 97470 f0fe0b 22 API calls 97469->97470 97471 ef6295 97470->97471 97472 f0fddb 22 API calls 97471->97472 97473 ef394d 97472->97473 97473->97450 97473->97451 97474->97461 97475->97461 97476->97462 97477 ef1098 97482 ef42de 97477->97482 97481 ef10a7 97483 efa961 22 API calls 97482->97483 97484 ef42f5 GetVersionExW 97483->97484 97485 ef6b57 22 API calls 97484->97485 97486 ef4342 97485->97486 97487 ef93b2 22 API calls 97486->97487 97501 ef4378 97486->97501 97488 ef436c 97487->97488 97490 ef37a0 22 API calls 97488->97490 97489 ef441b GetCurrentProcess IsWow64Process 97491 ef4437 97489->97491 97490->97501 97492 ef444f LoadLibraryA 97491->97492 97493 f33824 GetSystemInfo 97491->97493 97494 ef449c GetSystemInfo 97492->97494 97495 ef4460 GetProcAddress 97492->97495 97497 ef4476 97494->97497 97495->97494 97496 ef4470 GetNativeSystemInfo 97495->97496 97496->97497 97499 ef447a FreeLibrary 97497->97499 97500 ef109d 97497->97500 97498 f337df 97499->97500 97502 f100a3 29 API calls __onexit 97500->97502 97501->97489 97501->97498 97502->97481 97503 ef2e37 97504 efa961 22 API calls 97503->97504 97505 ef2e4d 97504->97505 97582 ef4ae3 97505->97582 97507 ef2e6b 97508 ef3a5a 24 API calls 97507->97508 97509 ef2e7f 97508->97509 97510 ef9cb3 22 API calls 97509->97510 97511 ef2e8c 97510->97511 97512 ef4ecb 94 API calls 97511->97512 97513 ef2ea5 97512->97513 97514 ef2ead 97513->97514 97515 f32cb0 97513->97515 97596 efa8c7 22 API calls __fread_nolock 97514->97596 97516 f62cf9 80 API calls 97515->97516 97517 f32cc3 97516->97517 97518 f32ccf 97517->97518 97521 ef4f39 68 API calls 97517->97521 97524 ef4f39 68 API calls 97518->97524 97520 ef2ec3 97597 ef6f88 22 API calls 97520->97597 97521->97518 97523 ef2ecf 97525 ef9cb3 22 API calls 97523->97525 97526 f32ce5 97524->97526 97527 ef2edc 97525->97527 97614 ef3084 22 API calls 97526->97614 97598 efa81b 41 API calls 97527->97598 97530 ef2eec 97532 ef9cb3 22 API calls 97530->97532 97531 f32d02 97615 ef3084 22 API calls 97531->97615 97534 ef2f12 97532->97534 97599 efa81b 41 API calls 97534->97599 97535 f32d1e 97537 ef3a5a 24 API calls 97535->97537 97538 f32d44 97537->97538 97616 ef3084 22 API calls 97538->97616 97539 ef2f21 97541 efa961 22 API calls 97539->97541 97543 ef2f3f 97541->97543 97542 f32d50 97617 efa8c7 22 API calls __fread_nolock 97542->97617 97600 ef3084 22 API calls 97543->97600 97546 f32d5e 97618 ef3084 22 API calls 97546->97618 97547 ef2f4b 97601 f14a28 40 API calls 3 library calls 97547->97601 97550 ef2f59 97550->97526 97552 ef2f63 97550->97552 97551 f32d6d 97619 efa8c7 22 API calls __fread_nolock 97551->97619 97602 f14a28 40 API calls 3 library calls 97552->97602 97555 f32d83 97620 ef3084 22 API calls 97555->97620 97556 ef2f6e 97556->97531 97558 ef2f78 97556->97558 97603 f14a28 40 API calls 3 library calls 97558->97603 97559 f32d90 97561 ef2f83 97561->97535 97562 ef2f8d 97561->97562 97604 f14a28 40 API calls 3 library calls 97562->97604 97564 ef2f98 97565 ef2fdc 97564->97565 97605 ef3084 22 API calls 97564->97605 97565->97551 97566 ef2fe8 97565->97566 97566->97559 97608 ef63eb 22 API calls 97566->97608 97568 ef2fbf 97606 efa8c7 22 API calls __fread_nolock 97568->97606 97571 ef2ff8 97609 ef6a50 22 API calls 97571->97609 97572 ef2fcd 97607 ef3084 22 API calls 97572->97607 97575 ef3006 97610 ef70b0 23 API calls 97575->97610 97579 ef3021 97580 ef3065 97579->97580 97611 ef6f88 22 API calls 97579->97611 97612 ef70b0 23 API calls 97579->97612 97613 ef3084 22 API calls 97579->97613 97583 ef4af0 __wsopen_s 97582->97583 97584 ef6b57 22 API calls 97583->97584 97585 ef4b22 97583->97585 97584->97585 97595 ef4b58 97585->97595 97621 ef4c6d 97585->97621 97587 ef4c5e 97587->97507 97588 ef9cb3 22 API calls 97590 ef4c52 97588->97590 97589 ef9cb3 22 API calls 97589->97595 97591 ef515f 22 API calls 97590->97591 97591->97587 97592 ef515f 22 API calls 97592->97595 97593 ef4c29 97593->97587 97593->97588 97594 ef4c6d 22 API calls 97594->97595 97595->97589 97595->97592 97595->97593 97595->97594 97596->97520 97597->97523 97598->97530 97599->97539 97600->97547 97601->97550 97602->97556 97603->97561 97604->97564 97605->97568 97606->97572 97607->97565 97608->97571 97609->97575 97610->97579 97611->97579 97612->97579 97613->97579 97614->97531 97615->97535 97616->97542 97617->97546 97618->97551 97619->97555 97620->97559 97622 efaec9 22 API calls 97621->97622 97623 ef4c78 97622->97623 97623->97585 97624 ef3156 97627 ef3170 97624->97627 97628 ef3187 97627->97628 97629 ef318c 97628->97629 97630 ef31eb 97628->97630 97668 ef31e9 97628->97668 97634 ef3199 97629->97634 97635 ef3265 PostQuitMessage 97629->97635 97632 f32dfb 97630->97632 97633 ef31f1 97630->97633 97631 ef31d0 DefWindowProcW 97660 ef316a 97631->97660 97682 ef18e2 10 API calls 97632->97682 97636 ef321d SetTimer RegisterWindowMessageW 97633->97636 97637 ef31f8 97633->97637 97639 ef31a4 97634->97639 97640 f32e7c 97634->97640 97635->97660 97644 ef3246 CreatePopupMenu I_RpcFreeBuffer 97636->97644 97636->97660 97641 ef3201 KillTimer 97637->97641 97642 f32d9c 97637->97642 97645 ef31ae 97639->97645 97646 f32e68 97639->97646 97685 f5bf30 34 API calls ___scrt_fastfail 97640->97685 97650 ef30f2 Shell_NotifyIconW 97641->97650 97648 f32da1 97642->97648 97649 f32dd7 MoveWindow 97642->97649 97643 f32e1c 97683 f0e499 42 API calls 97643->97683 97653 ef3253 97644->97653 97654 ef31b9 97645->97654 97655 f32e4d 97645->97655 97672 f5c161 97646->97672 97657 f32da7 97648->97657 97658 f32dc6 SetFocus 97648->97658 97649->97660 97659 ef3214 97650->97659 97680 ef326f 44 API calls ___scrt_fastfail 97653->97680 97654->97653 97661 ef31c4 97654->97661 97655->97631 97684 f50ad7 22 API calls 97655->97684 97656 f32e8e 97656->97631 97656->97660 97657->97661 97663 f32db0 97657->97663 97658->97660 97679 ef3c50 DeleteObject DestroyWindow 97659->97679 97661->97631 97669 ef30f2 Shell_NotifyIconW 97661->97669 97681 ef18e2 10 API calls 97663->97681 97666 ef3263 97666->97660 97668->97631 97670 f32e41 97669->97670 97671 ef3837 49 API calls 97670->97671 97671->97668 97673 f5c276 97672->97673 97674 f5c179 ___scrt_fastfail 97672->97674 97673->97660 97675 ef3923 24 API calls 97674->97675 97676 f5c1a0 97675->97676 97677 f5c25f KillTimer SetTimer 97676->97677 97678 f5c251 Shell_NotifyIconW 97676->97678 97677->97673 97678->97677 97679->97660 97680->97666 97681->97660 97682->97643 97683->97661 97684->97668 97685->97656 97686 ef1033 97691 ef4c91 97686->97691 97690 ef1042 97692 efa961 22 API calls 97691->97692 97693 ef4cff 97692->97693 97699 ef3af0 97693->97699 97696 ef4d9c 97697 ef1038 97696->97697 97702 ef51f7 22 API calls __fread_nolock 97696->97702 97698 f100a3 29 API calls __onexit 97697->97698 97698->97690 97703 ef3b1c 97699->97703 97702->97696 97704 ef3b29 97703->97704 97705 ef3b0f 97703->97705 97704->97705 97706 ef3b30 RegOpenKeyExW 97704->97706 97705->97696 97706->97705 97707 ef3b4a RegQueryValueExW 97706->97707 97708 ef3b6b 97707->97708 97709 ef3b80 RegCloseKey 97707->97709 97708->97709 97709->97705

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 389 ef42de-ef434d call efa961 GetVersionExW call ef6b57 394 f33617-f3362a 389->394 395 ef4353 389->395 396 f3362b-f3362f 394->396 397 ef4355-ef4357 395->397 400 f33632-f3363e 396->400 401 f33631 396->401 398 ef435d-ef43bc call ef93b2 call ef37a0 397->398 399 f33656 397->399 417 f337df-f337e6 398->417 418 ef43c2-ef43c4 398->418 404 f3365d-f33660 399->404 400->396 403 f33640-f33642 400->403 401->400 403->397 406 f33648-f3364f 403->406 407 ef441b-ef4435 GetCurrentProcess IsWow64Process 404->407 408 f33666-f336a8 404->408 406->394 410 f33651 406->410 413 ef4437 407->413 414 ef4494-ef449a 407->414 408->407 411 f336ae-f336b1 408->411 410->399 415 f336b3-f336bd 411->415 416 f336db-f336e5 411->416 419 ef443d-ef4449 413->419 414->419 420 f336ca-f336d6 415->420 421 f336bf-f336c5 415->421 423 f336e7-f336f3 416->423 424 f336f8-f33702 416->424 425 f33806-f33809 417->425 426 f337e8 417->426 418->404 422 ef43ca-ef43dd 418->422 427 ef444f-ef445e LoadLibraryA 419->427 428 f33824-f33828 GetSystemInfo 419->428 420->407 421->407 429 f33726-f3372f 422->429 430 ef43e3-ef43e5 422->430 423->407 432 f33715-f33721 424->432 433 f33704-f33710 424->433 434 f337f4-f337fc 425->434 435 f3380b-f3381a 425->435 431 f337ee 426->431 436 ef449c-ef44a6 GetSystemInfo 427->436 437 ef4460-ef446e GetProcAddress 427->437 442 f33731-f33737 429->442 443 f3373c-f33748 429->443 440 ef43eb-ef43ee 430->440 441 f3374d-f33762 430->441 431->434 432->407 433->407 434->425 435->431 444 f3381c-f33822 435->444 439 ef4476-ef4478 436->439 437->436 438 ef4470-ef4474 GetNativeSystemInfo 437->438 438->439 445 ef447a-ef447b FreeLibrary 439->445 446 ef4481-ef4493 439->446 447 f33791-f33794 440->447 448 ef43f4-ef440f 440->448 449 f33764-f3376a 441->449 450 f3376f-f3377b 441->450 442->407 443->407 444->434 445->446 447->407 451 f3379a-f337c1 447->451 452 f33780-f3378c 448->452 453 ef4415 448->453 449->407 450->407 454 f337c3-f337c9 451->454 455 f337ce-f337da 451->455 452->407 453->407 454->407 455->407
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 00EF430D
                                                                                                                                                                                                                      • Part of subcall function 00EF6B57: _wcslen.LIBCMT ref: 00EF6B6A
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00F8CB64,00000000,?,?), ref: 00EF4422
                                                                                                                                                                                                                    • IsWow64Process.KERNEL32(00000000,?,?), ref: 00EF4429
                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00EF4454
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00EF4466
                                                                                                                                                                                                                    • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00EF4474
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?), ref: 00EF447B
                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?,?,?), ref: 00EF44A0
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                    • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                    • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                    • Opcode ID: f8a88af538a98984b5bb17716db58ef48ca1e7b00b7070837d13bd64a4d2baa8
                                                                                                                                                                                                                    • Instruction ID: 1692b005339f19f627783522519fc4b2b37a2905e43c21d15de32116524c24b7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8a88af538a98984b5bb17716db58ef48ca1e7b00b7070837d13bd64a4d2baa8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DFA1D6B191A2CCCFC716D7A87E47DE53FA47B6731CB046599D081A3A63D2304528FB61

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 793 ef42a2-ef42ba CreateStreamOnHGlobal 794 ef42bc-ef42d3 FindResourceExW 793->794 795 ef42da-ef42dd 793->795 796 ef42d9 794->796 797 f335ba-f335c9 LoadResource 794->797 796->795 797->796 798 f335cf-f335dd SizeofResource 797->798 798->796 799 f335e3-f335ee LockResource 798->799 799->796 800 f335f4-f33612 799->800 800->796
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00EF50AA,?,?,00000000,00000000), ref: 00EF42B2
                                                                                                                                                                                                                    • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00EF50AA,?,?,00000000,00000000), ref: 00EF42C9
                                                                                                                                                                                                                    • LoadResource.KERNEL32(?,00000000,?,?,00EF50AA,?,?,00000000,00000000,?,?,?,?,?,?,00EF4F20), ref: 00F335BE
                                                                                                                                                                                                                    • SizeofResource.KERNEL32(?,00000000,?,?,00EF50AA,?,?,00000000,00000000,?,?,?,?,?,?,00EF4F20), ref: 00F335D3
                                                                                                                                                                                                                    • LockResource.KERNEL32(00EF50AA,?,?,00EF50AA,?,?,00000000,00000000,?,?,?,?,?,?,00EF4F20,?), ref: 00F335E6
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                    • String ID: SCRIPT
                                                                                                                                                                                                                    • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                    • Opcode ID: 66a64deaa966744c964208ba0f478ddc0634bd1e0cc80d4d9d83f75c38fd5965
                                                                                                                                                                                                                    • Instruction ID: 6740e430b575ed618a00ae82c5429bd4a5ec947a46589ff95914f9db8f278dae
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 66a64deaa966744c964208ba0f478ddc0634bd1e0cc80d4d9d83f75c38fd5965
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69117CB0200709BFE7219F65DC48FB77BB9EBC5B51F144169F502966A0DB71D8009770

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00EF2B6B
                                                                                                                                                                                                                      • Part of subcall function 00EF3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00FC1418,?,00EF2E7F,?,?,?,00000000), ref: 00EF3A78
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                    • GetForegroundWindow.USER32(runas,?,?,?,?,?,00FB2224), ref: 00F32C10
                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,?,?,00FB2224), ref: 00F32C17
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                    • String ID: runas
                                                                                                                                                                                                                    • API String ID: 448630720-4000483414
                                                                                                                                                                                                                    • Opcode ID: 64f0eed581571fdb69ad7004c46ada1b7f261b6fcf6da1d41b53c096fd6f023a
                                                                                                                                                                                                                    • Instruction ID: b7809607cc70945b56f2738e7b540904afbc2e570c282ec7144a44bfef676da6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64f0eed581571fdb69ad7004c46ada1b7f261b6fcf6da1d41b53c096fd6f023a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D11A23120834D6AC709FF70D852EBEB7E4AB92750F44242DF786620A3CF258A49A752

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 00F5D501
                                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 00F5D50F
                                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 00F5D52F
                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 00F5D5DC
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 420147892-0
                                                                                                                                                                                                                    • Opcode ID: 05c7725f3226cbe8b040930c94e4165dad419241662fa00df857753b476d68b1
                                                                                                                                                                                                                    • Instruction ID: f3ab8e17de72c31162033a0b81f7d894c3aa4f018df57458802755511a1852ab
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05c7725f3226cbe8b040930c94e4165dad419241662fa00df857753b476d68b1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F731B3720083049FD314EF54C885ABFBBF8EF99354F14052DF685971A2EB719A48DBA2

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 993 f5dbbe-f5dbda lstrlenW 994 f5dc06 993->994 995 f5dbdc-f5dbe6 GetFileAttributesW 993->995 996 f5dc09-f5dc0d 994->996 995->996 997 f5dbe8-f5dbf7 FindFirstFileW 995->997 997->994 998 f5dbf9-f5dc04 FindClose 997->998 998->996
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,00F35222), ref: 00F5DBCE
                                                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(?), ref: 00F5DBDD
                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00F5DBEE
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00F5DBFA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2695905019-0
                                                                                                                                                                                                                    • Opcode ID: f2497ac68c9972b8af918b23ef2ee3f4e4e43f578ea7cb8e38fce4fb374149c1
                                                                                                                                                                                                                    • Instruction ID: f7021e0250bfbb0c1f7e9708ef23c6d8850f49313872f6266591cca2dbf14c33
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f2497ac68c9972b8af918b23ef2ee3f4e4e43f578ea7cb8e38fce4fb374149c1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38F0A0318119189782306B78AC0D8BE3BAC9E01336B104702F936C20E0EBB05958A6E5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00F228E9,?,00F14CBE,00F228E9,00FB88B8,0000000C,00F14E15,00F228E9,00000002,00000000,?,00F228E9), ref: 00F14D09
                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,00F14CBE,00F228E9,00FB88B8,0000000C,00F14E15,00F228E9,00000002,00000000,?,00F228E9), ref: 00F14D10
                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00F14D22
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                    • Opcode ID: 8e31367bd7ebe5a5838cc549aecac63cc3c4d77a7667c914e37b5b008126787a
                                                                                                                                                                                                                    • Instruction ID: 6d5e600b3bf677c38691daff037a0db1600168178e6e4adaf8e0b5d9d82ae192
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e31367bd7ebe5a5838cc549aecac63cc3c4d77a7667c914e37b5b008126787a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27E0B631400548ABCF11AF54ED09EA83F69FB81B91B104014FC098A122CB39ED82EB90

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 0 f7aff9-f7b056 call f12340 3 f7b094-f7b098 0->3 4 f7b058-f7b06b call efb567 0->4 6 f7b0dd-f7b0e0 3->6 7 f7b09a-f7b0bb call efb567 * 2 3->7 12 f7b06d-f7b092 call efb567 * 2 4->12 13 f7b0c8 4->13 9 f7b0f5-f7b119 call ef7510 call ef7620 6->9 10 f7b0e2-f7b0e5 6->10 28 f7b0bf-f7b0c4 7->28 31 f7b11f-f7b178 call ef7510 call ef7620 call ef7510 call ef7620 call ef7510 call ef7620 9->31 32 f7b1d8-f7b1e0 9->32 14 f7b0e8-f7b0ed call efb567 10->14 12->28 17 f7b0cb-f7b0cf 13->17 14->9 22 f7b0d1-f7b0d7 17->22 23 f7b0d9-f7b0db 17->23 22->14 23->6 23->9 28->6 33 f7b0c6 28->33 82 f7b1a6-f7b1d6 GetSystemDirectoryW call f0fe0b GetSystemDirectoryW 31->82 83 f7b17a-f7b195 call ef7510 call ef7620 31->83 36 f7b1e2-f7b1fd call ef7510 call ef7620 32->36 37 f7b20a-f7b238 GetCurrentDirectoryW call f0fe0b GetCurrentDirectoryW 32->37 33->17 36->37 53 f7b1ff-f7b208 call f14963 36->53 45 f7b23c 37->45 48 f7b240-f7b244 45->48 51 f7b246-f7b270 call ef9c6e * 3 48->51 52 f7b275-f7b285 call f600d9 48->52 51->52 64 f7b287-f7b289 52->64 65 f7b28b-f7b2e1 call f607c0 call f606e6 call f605a7 52->65 53->37 53->52 66 f7b2ee-f7b2f2 64->66 65->66 98 f7b2e3 65->98 71 f7b39a-f7b3be CreateProcessW 66->71 72 f7b2f8-f7b321 call f511c8 66->72 76 f7b3c1-f7b3d4 call f0fe14 * 2 71->76 87 f7b323-f7b328 call f51201 72->87 88 f7b32a call f514ce 72->88 103 f7b3d6-f7b3e8 76->103 104 f7b42f-f7b43d CloseHandle 76->104 82->45 83->82 105 f7b197-f7b1a0 call f14963 83->105 97 f7b32f-f7b33c call f14963 87->97 88->97 113 f7b347-f7b357 call f14963 97->113 114 f7b33e-f7b345 97->114 98->66 109 f7b3ed-f7b3fc 103->109 110 f7b3ea 103->110 107 f7b43f-f7b444 104->107 108 f7b49c 104->108 105->48 105->82 115 f7b446-f7b44c CloseHandle 107->115 116 f7b451-f7b456 107->116 111 f7b4a0-f7b4a4 108->111 117 f7b401-f7b42a GetLastError call ef630c call efcfa0 109->117 118 f7b3fe 109->118 110->109 119 f7b4a6-f7b4b0 111->119 120 f7b4b2-f7b4bc 111->120 136 f7b362-f7b372 call f14963 113->136 137 f7b359-f7b360 113->137 114->113 114->114 115->116 123 f7b463-f7b468 116->123 124 f7b458-f7b45e CloseHandle 116->124 127 f7b4e5-f7b4f6 call f60175 117->127 118->117 119->127 128 f7b4c4-f7b4e3 call efcfa0 CloseHandle 120->128 129 f7b4be 120->129 131 f7b475-f7b49a call f609d9 call f7b536 123->131 132 f7b46a-f7b470 CloseHandle 123->132 124->123 128->127 129->128 131->111 132->131 146 f7b374-f7b37b 136->146 147 f7b37d-f7b398 call f0fe14 * 3 136->147 137->136 137->137 146->146 146->147 147->76
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F7B198
                                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00F7B1B0
                                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00F7B1D4
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F7B200
                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00F7B214
                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00F7B236
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F7B332
                                                                                                                                                                                                                      • Part of subcall function 00F605A7: GetStdHandle.KERNEL32(000000F6), ref: 00F605C6
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F7B34B
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F7B366
                                                                                                                                                                                                                    • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00F7B3B6
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 00F7B407
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00F7B439
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00F7B44A
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00F7B45C
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00F7B46E
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00F7B4E3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2178637699-0
                                                                                                                                                                                                                    • Opcode ID: 783f6503f0b7cfb0adbed12a7ffbd75d33f8ce76aaf01d0e33f26cb306434ce1
                                                                                                                                                                                                                    • Instruction ID: bf84ccd091e94e171146604c6909d97b71f12cd2e2a8a30d8feb2b8fbcb10e2c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 783f6503f0b7cfb0adbed12a7ffbd75d33f8ce76aaf01d0e33f26cb306434ce1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53F1BE319083049FC714EF24C891B6EBBE5AF86324F14855EF9899B2A2CB31EC44DB52
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetInputState.USER32 ref: 00EFD807
                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 00EFDA07
                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00EFDB28
                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 00EFDB7B
                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 00EFDB89
                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00EFDB9F
                                                                                                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 00EFDBB1
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2189390790-0
                                                                                                                                                                                                                    • Opcode ID: 1eb130fd38894fb53406150d4893fb8fccd3837515a6c81745847de1e14ac4c5
                                                                                                                                                                                                                    • Instruction ID: e8615d87c9c3ee937f204781f9970ec49c44d2eab82560ea385419a3e3895990
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1eb130fd38894fb53406150d4893fb8fccd3837515a6c81745847de1e14ac4c5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1242023060824A9FD728CF24CC84BBABFE2FF85314F545529FA5597291D7B4E844EB82

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00EF2D07
                                                                                                                                                                                                                    • RegisterClassExW.USER32(00000030), ref: 00EF2D31
                                                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00EF2D42
                                                                                                                                                                                                                    • InitCommonControlsEx.COMCTL32(?), ref: 00EF2D5F
                                                                                                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00EF2D6F
                                                                                                                                                                                                                    • LoadIconW.USER32(000000A9), ref: 00EF2D85
                                                                                                                                                                                                                    • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00EF2D94
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                    • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                    • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                    • Opcode ID: 3399a3753def65d6954831a266cf6324b1088a371ef53cfd3e7ca92dcc07245e
                                                                                                                                                                                                                    • Instruction ID: 9cfd57493ac7b801f7a338ec58cd1cb16fe70f3f5e4828908b561c26a3c28ea7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3399a3753def65d6954831a266cf6324b1088a371ef53cfd3e7ca92dcc07245e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3121E2B1D0120CAFDB00DFA4E94AAEDBBB4FB09700F00411AE511A72A1D7B14550AFA1

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 457 f3065b-f3068b call f3042f 460 f306a6-f306b2 call f25221 457->460 461 f3068d-f30698 call f1f2c6 457->461 467 f306b4-f306c9 call f1f2c6 call f1f2d9 460->467 468 f306cb-f30714 call f3039a 460->468 466 f3069a-f306a1 call f1f2d9 461->466 478 f3097d-f30983 466->478 467->466 476 f30781-f3078a GetFileType 468->476 477 f30716-f3071f 468->477 482 f307d3-f307d6 476->482 483 f3078c-f307bd GetLastError call f1f2a3 CloseHandle 476->483 480 f30721-f30725 477->480 481 f30756-f3077c GetLastError call f1f2a3 477->481 480->481 487 f30727-f30754 call f3039a 480->487 481->466 485 f307d8-f307dd 482->485 486 f307df-f307e5 482->486 483->466 494 f307c3-f307ce call f1f2d9 483->494 490 f307e9-f30837 call f2516a 485->490 486->490 491 f307e7 486->491 487->476 487->481 500 f30847-f3086b call f3014d 490->500 501 f30839-f30845 call f305ab 490->501 491->490 494->466 506 f3087e-f308c1 500->506 507 f3086d 500->507 501->500 508 f3086f-f30879 call f286ae 501->508 510 f308c3-f308c7 506->510 511 f308e2-f308f0 506->511 507->508 508->478 510->511 513 f308c9-f308dd 510->513 514 f308f6-f308fa 511->514 515 f3097b 511->515 513->511 514->515 516 f308fc-f3092f CloseHandle call f3039a 514->516 515->478 519 f30963-f30977 516->519 520 f30931-f3095d GetLastError call f1f2a3 call f25333 516->520 519->515 520->519
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F3039A: CreateFileW.KERNELBASE(00000000,00000000,?,00F30704,?,?,00000000,?,00F30704,00000000,0000000C), ref: 00F303B7
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00F3076F
                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00F30776
                                                                                                                                                                                                                    • GetFileType.KERNELBASE(00000000), ref: 00F30782
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00F3078C
                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00F30795
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00F307B5
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00F308FF
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00F30931
                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00F30938
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                    • String ID: H
                                                                                                                                                                                                                    • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                    • Opcode ID: 3c288d4d50d8ef2f97ea0e077223ba6570d96bad57810b69509beb7cbb8aa2c6
                                                                                                                                                                                                                    • Instruction ID: 3a2546a2608f1222c7e15190454785dacd82d39020bd99dee976c424e9113467
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c288d4d50d8ef2f97ea0e077223ba6570d96bad57810b69509beb7cbb8aa2c6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4A10332A001488FDF19AF68DC62BAE7BA0EB46330F14015EF8159B391DB359D53EB91

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00FC1418,?,00EF2E7F,?,?,?,00000000), ref: 00EF3A78
                                                                                                                                                                                                                      • Part of subcall function 00EF3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00EF3379
                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00EF356A
                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00F3318D
                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00F331CE
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00F33210
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F33277
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F33286
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                    • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                    • API String ID: 98802146-2727554177
                                                                                                                                                                                                                    • Opcode ID: afe2d8219cb3125979bee3b51d5dbbc0101d70fde9c0c238fc0e7e2b9d2ccc55
                                                                                                                                                                                                                    • Instruction ID: 1237f1092616ac142b493561006f2a37343674885ddffac0bd58397c745eadad
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: afe2d8219cb3125979bee3b51d5dbbc0101d70fde9c0c238fc0e7e2b9d2ccc55
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E71CF714043499EC304EF69DD82DABBBE8FF84350F40152EF584931A1EB74DA48EBA2

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00EF2B8E
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00EF2B9D
                                                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00EF2BB3
                                                                                                                                                                                                                    • LoadIconW.USER32(000000A4), ref: 00EF2BC5
                                                                                                                                                                                                                    • LoadIconW.USER32(000000A2), ref: 00EF2BD7
                                                                                                                                                                                                                    • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00EF2BEF
                                                                                                                                                                                                                    • RegisterClassExW.USER32(?), ref: 00EF2C40
                                                                                                                                                                                                                      • Part of subcall function 00EF2CD4: GetSysColorBrush.USER32(0000000F), ref: 00EF2D07
                                                                                                                                                                                                                      • Part of subcall function 00EF2CD4: RegisterClassExW.USER32(00000030), ref: 00EF2D31
                                                                                                                                                                                                                      • Part of subcall function 00EF2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00EF2D42
                                                                                                                                                                                                                      • Part of subcall function 00EF2CD4: InitCommonControlsEx.COMCTL32(?), ref: 00EF2D5F
                                                                                                                                                                                                                      • Part of subcall function 00EF2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00EF2D6F
                                                                                                                                                                                                                      • Part of subcall function 00EF2CD4: LoadIconW.USER32(000000A9), ref: 00EF2D85
                                                                                                                                                                                                                      • Part of subcall function 00EF2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00EF2D94
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                    • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                    • API String ID: 423443420-4155596026
                                                                                                                                                                                                                    • Opcode ID: 4d27b5ad2626ae15d7667496f57360694310b655634821532687ad848ef0b234
                                                                                                                                                                                                                    • Instruction ID: ff5224bfad78bb9016e70552a95a17e4a493b70b5b4713e5b4a1afd7e7db3daa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d27b5ad2626ae15d7667496f57360694310b655634821532687ad848ef0b234
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33212970E0035CABDB109FA5EE56EAE7FB4FB49B54F04001AEA00A76A1D7B54560EF90

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 598 ef3170-ef3185 599 ef3187-ef318a 598->599 600 ef31e5-ef31e7 598->600 602 ef318c-ef3193 599->602 603 ef31eb 599->603 600->599 601 ef31e9 600->601 604 ef31d0-ef31d8 DefWindowProcW 601->604 607 ef3199-ef319e 602->607 608 ef3265-ef326d PostQuitMessage 602->608 605 f32dfb-f32e23 call ef18e2 call f0e499 603->605 606 ef31f1-ef31f6 603->606 615 ef31de-ef31e4 604->615 645 f32e28-f32e2f 605->645 610 ef321d-ef3244 SetTimer RegisterWindowMessageW 606->610 611 ef31f8-ef31fb 606->611 613 ef31a4-ef31a8 607->613 614 f32e7c-f32e90 call f5bf30 607->614 609 ef3219-ef321b 608->609 609->615 610->609 619 ef3246-ef3251 CreatePopupMenu I_RpcFreeBuffer 610->619 616 ef3201-ef320f KillTimer call ef30f2 611->616 617 f32d9c-f32d9f 611->617 620 ef31ae-ef31b3 613->620 621 f32e68-f32e72 call f5c161 613->621 614->609 640 f32e96 614->640 635 ef3214 call ef3c50 616->635 623 f32da1-f32da5 617->623 624 f32dd7-f32df6 MoveWindow 617->624 628 ef3253-ef3263 call ef326f 619->628 629 ef31b9-ef31be 620->629 630 f32e4d-f32e54 620->630 636 f32e77 621->636 632 f32da7-f32daa 623->632 633 f32dc6-f32dd2 SetFocus 623->633 624->609 628->609 629->628 639 ef31c4-ef31ca 629->639 630->604 634 f32e5a-f32e63 call f50ad7 630->634 632->639 641 f32db0-f32dc1 call ef18e2 632->641 633->609 634->604 635->609 636->609 639->604 639->645 640->604 641->609 645->604 648 f32e35-f32e48 call ef30f2 call ef3837 645->648 648->604
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00EF316A,?,?), ref: 00EF31D8
                                                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?,?,?,?,00EF316A,?,?), ref: 00EF3204
                                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00EF3227
                                                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00EF316A,?,?), ref: 00EF3232
                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00EF3246
                                                                                                                                                                                                                    • PostQuitMessage.USER32(00000000), ref: 00EF3267
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                    • String ID: TaskbarCreated
                                                                                                                                                                                                                    • API String ID: 129472671-2362178303
                                                                                                                                                                                                                    • Opcode ID: 55faa1bdee7719bf4c2869357bbdeafc73d5673e090b6f01d21907a5a540feaf
                                                                                                                                                                                                                    • Instruction ID: 09329ba4148b72ad027ec0fe24418964b8de2bb309a5bcfe0dc0ad74c35b74ba
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 55faa1bdee7719bf4c2869357bbdeafc73d5673e090b6f01d21907a5a540feaf
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9041383120020CA7EB142B789E0BFFD3659F706358F04211AFB06A65A3CB72CA50B7A1

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 654 ef1410-ef1449 655 ef144f-ef1465 mciSendStringW 654->655 656 f324b8-f324b9 DestroyWindow 654->656 657 ef146b-ef1473 655->657 658 ef16c6-ef16d3 655->658 661 f324c4-f324d1 656->661 657->661 662 ef1479-ef1488 call ef182e 657->662 659 ef16f8-ef16ff 658->659 660 ef16d5-ef16f0 UnregisterHotKey 658->660 659->657 665 ef1705 659->665 660->659 664 ef16f2-ef16f3 call ef10d0 660->664 666 f324d3-f324d6 661->666 667 f32500-f32507 661->667 673 ef148e-ef1496 662->673 674 f3250e-f3251a 662->674 664->659 665->658 671 f324e2-f324e5 FindClose 666->671 672 f324d8-f324e0 call ef6246 666->672 667->661 670 f32509 667->670 670->674 675 f324eb-f324f8 671->675 672->675 678 f32532-f3253f 673->678 679 ef149c-ef14c1 call efcfa0 673->679 681 f32524-f3252b 674->681 682 f3251c-f3251e FreeLibrary 674->682 675->667 680 f324fa-f324fb call f632b1 675->680 686 f32541-f3255e VirtualFree 678->686 687 f32566-f3256d 678->687 692 ef14f8-ef1503 CoUninitialize 679->692 693 ef14c3 679->693 680->667 681->674 685 f3252d 681->685 682->681 685->678 686->687 690 f32560-f32561 call f63317 686->690 687->678 688 f3256f 687->688 694 f32574-f32578 688->694 690->687 692->694 696 ef1509-ef150e 692->696 695 ef14c6-ef14f6 call ef1a05 call ef19ae 693->695 694->696 697 f3257e-f32584 694->697 695->692 699 f32589-f32596 call f632eb 696->699 700 ef1514-ef151e 696->700 697->696 713 f32598 699->713 703 ef1707-ef1714 call f0f80e 700->703 704 ef1524-ef15a5 call ef988f call ef1944 call ef17d5 call f0fe14 call ef177c call ef988f call efcfa0 call ef17fe call f0fe14 700->704 703->704 715 ef171a 703->715 717 f3259d-f325bf call f0fdcd 704->717 743 ef15ab-ef15cf call f0fe14 704->743 713->717 715->703 722 f325c1 717->722 725 f325c6-f325e8 call f0fdcd 722->725 731 f325ea 725->731 734 f325ef-f32611 call f0fdcd 731->734 741 f32613 734->741 744 f32618-f32625 call f564d4 741->744 743->725 749 ef15d5-ef15f9 call f0fe14 743->749 750 f32627 744->750 749->734 755 ef15ff-ef1619 call f0fe14 749->755 752 f3262c-f32639 call f0ac64 750->752 758 f3263b 752->758 755->744 760 ef161f-ef1643 call ef17d5 call f0fe14 755->760 761 f32640-f3264d call f63245 758->761 760->752 769 ef1649-ef1651 760->769 767 f3264f 761->767 771 f32654-f32661 call f632cc 767->771 769->761 770 ef1657-ef1675 call ef988f call ef190a 769->770 770->771 780 ef167b-ef1689 770->780 777 f32663 771->777 779 f32668-f32675 call f632cc 777->779 785 f32677 779->785 780->779 782 ef168f-ef16c5 call ef988f * 3 call ef1876 780->782 785->785
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00EF1459
                                                                                                                                                                                                                    • CoUninitialize.COMBASE ref: 00EF14F8
                                                                                                                                                                                                                    • UnregisterHotKey.USER32(?), ref: 00EF16DD
                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00F324B9
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 00F3251E
                                                                                                                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00F3254B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                    • String ID: close all
                                                                                                                                                                                                                    • API String ID: 469580280-3243417748
                                                                                                                                                                                                                    • Opcode ID: a8dee65e3aacf7dd2b6716ad4824c3ba2783638395646aa467692b322fad94f9
                                                                                                                                                                                                                    • Instruction ID: 92e584523fe223c898c72e6ef3728ecf66f6bc9a3487003ba1b6d44e6ac93aef
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a8dee65e3aacf7dd2b6716ad4824c3ba2783638395646aa467692b322fad94f9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F3D17A3170121ACFCB69EF15C895A69F7A0BF45720F1451ADE54ABB292CB30AD12EF90

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 803 ef2c63-ef2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00EF2C91
                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00EF2CB2
                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00EF1CAD,?), ref: 00EF2CC6
                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00EF1CAD,?), ref: 00EF2CCF
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$CreateShow
                                                                                                                                                                                                                    • String ID: AutoIt v3$edit
                                                                                                                                                                                                                    • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                    • Opcode ID: 3347dd1b9583e75aba069a53a15c00b1001dd86f9628f7dffcbecdf4697f3ed5
                                                                                                                                                                                                                    • Instruction ID: 2011e4ef3b8526748937b98faca4b993ca01f042edc106e2b5553ef931e47abe
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3347dd1b9583e75aba069a53a15c00b1001dd86f9628f7dffcbecdf4697f3ed5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CEF0DA759402D87AEB311717AD0AEB73EBDE7C7F54B01005AF900A35A1C6761864FAB0

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 954 ef3b1c-ef3b27 955 ef3b99-ef3b9b 954->955 956 ef3b29-ef3b2e 954->956 957 ef3b8c-ef3b8f 955->957 956->955 958 ef3b30-ef3b48 RegOpenKeyExW 956->958 958->955 959 ef3b4a-ef3b69 RegQueryValueExW 958->959 960 ef3b6b-ef3b76 959->960 961 ef3b80-ef3b8b RegCloseKey 959->961 962 ef3b78-ef3b7a 960->962 963 ef3b90-ef3b97 960->963 961->957 964 ef3b7e 962->964 963->964 964->961
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00EF3B0F,SwapMouseButtons,00000004,?), ref: 00EF3B40
                                                                                                                                                                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00EF3B0F,SwapMouseButtons,00000004,?), ref: 00EF3B61
                                                                                                                                                                                                                    • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00EF3B0F,SwapMouseButtons,00000004,?), ref: 00EF3B83
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                    • String ID: Control Panel\Mouse
                                                                                                                                                                                                                    • API String ID: 3677997916-824357125
                                                                                                                                                                                                                    • Opcode ID: c23898ef56ab8610db6f65e496cbb9a2d67e99cc512663ae2c2766135683c2fd
                                                                                                                                                                                                                    • Instruction ID: f0084a0982e2812b40edc9ef56c8afa482aac3ff9146d33c2223bdac9f11179e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c23898ef56ab8610db6f65e496cbb9a2d67e99cc512663ae2c2766135683c2fd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6112AB551120CFFDB218FA5DC54AFEBBB9EF04784B10545AA905E7110E2319F40A7A0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00F333A2
                                                                                                                                                                                                                      • Part of subcall function 00EF6B57: _wcslen.LIBCMT ref: 00EF6B6A
                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00EF3A04
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                    • String ID: Line:
                                                                                                                                                                                                                    • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                    • Opcode ID: eb6a3b4fa96133686ca18fb174e344b47e11f11e9713caabc169fbed1c41c21b
                                                                                                                                                                                                                    • Instruction ID: 76a2ed7fe30f74f1879435a5a71fd265b246e1edf713345472f9226e6dfe5a67
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb6a3b4fa96133686ca18fb174e344b47e11f11e9713caabc169fbed1c41c21b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF31E7714093489BD321EB20DC46FFB73D8BB85714F10552AF699A3092EB749A58D7C2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00F10668
                                                                                                                                                                                                                      • Part of subcall function 00F132A4: RaiseException.KERNEL32(?,?,?,00F1068A,?,00FC1444,?,?,?,?,?,?,00F1068A,00EF1129,00FB8738,00EF1129), ref: 00F13304
                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00F10685
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                    • String ID: Unknown exception
                                                                                                                                                                                                                    • API String ID: 3476068407-410509341
                                                                                                                                                                                                                    • Opcode ID: 9e1a3283feda8986ba6ec2582e84e596764f01384187f905b43691637017b82e
                                                                                                                                                                                                                    • Instruction ID: 4d708420add55dab2eb5ad8748c154a7c15ef3db8c90052591d1f4b12ec8e62a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e1a3283feda8986ba6ec2582e84e596764f01384187f905b43691637017b82e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BCF0C23590020DB7CB10B664DC46DDE776D5E40360B604131B914969D2EFB5EAEAFA81
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00EF1BF4
                                                                                                                                                                                                                      • Part of subcall function 00EF1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00EF1BFC
                                                                                                                                                                                                                      • Part of subcall function 00EF1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00EF1C07
                                                                                                                                                                                                                      • Part of subcall function 00EF1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00EF1C12
                                                                                                                                                                                                                      • Part of subcall function 00EF1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00EF1C1A
                                                                                                                                                                                                                      • Part of subcall function 00EF1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00EF1C22
                                                                                                                                                                                                                      • Part of subcall function 00EF1B4A: RegisterWindowMessageW.USER32(00000004,?,00EF12C4), ref: 00EF1BA2
                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00EF136A
                                                                                                                                                                                                                    • OleInitialize.OLE32 ref: 00EF1388
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000), ref: 00F324AB
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1986988660-0
                                                                                                                                                                                                                    • Opcode ID: fb6e8602c6e068e777311be80588752629821c58fe05154d87a8e547e45c3e33
                                                                                                                                                                                                                    • Instruction ID: cdf967a5f3928ce32734ebb50c9e7000d69bb7e9800fdbcfff3566d0411f7e0b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb6e8602c6e068e777311be80588752629821c58fe05154d87a8e547e45c3e33
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E67190B490520D8EC384EF79AB47E653AE0BB8B344758596ED10AD7363EB308425FF54
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00EF3A04
                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00F5C259
                                                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?), ref: 00F5C261
                                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00F5C270
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3500052701-0
                                                                                                                                                                                                                    • Opcode ID: 03361d50aad7fa8667bbe7a338eb214684c5354a768466afd02e9822fa97e903
                                                                                                                                                                                                                    • Instruction ID: cea29b12596fbdfaa96c2c8db3559b967bf8c2a861b8f70cc3a9353dec6bb071
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 03361d50aad7fa8667bbe7a338eb214684c5354a768466afd02e9822fa97e903
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 323198719043446FEB329F648855BE7BBECAB06705F00049DD6DA97141C7745A88DB91
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000,00000000,?,?,00F285CC,?,00FB8CC8,0000000C), ref: 00F28704
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00F285CC,?,00FB8CC8,0000000C), ref: 00F2870E
                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00F28739
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2583163307-0
                                                                                                                                                                                                                    • Opcode ID: aff53d05d4dd359ac239db1f271e93cb6aa6563ae959882f01b95ec6336d78f6
                                                                                                                                                                                                                    • Instruction ID: c43d512c4ec00e35d3cb7b9267b1f746661b54ed6055329f7091572723995d2a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aff53d05d4dd359ac239db1f271e93cb6aa6563ae959882f01b95ec6336d78f6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 93010C32E0757416D624A234BC45B7E7B568B91BB5F250119E8148B1D3DEB48C83B190
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 00EFDB7B
                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 00EFDB89
                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00EFDB9F
                                                                                                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 00EFDBB1
                                                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,?,?), ref: 00F41CC9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3288985973-0
                                                                                                                                                                                                                    • Opcode ID: c007d6eef123eab0baa3e4320039b98f4eb785913d2b481a7007811a7da7d7cb
                                                                                                                                                                                                                    • Instruction ID: 7b136d815fa38e49bf835a86e60b38814685528ebfcf2f73a2f90cf567930c9b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c007d6eef123eab0baa3e4320039b98f4eb785913d2b481a7007811a7da7d7cb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5EF05E306083899BEB34CB609C89FFA77A9FB45350F104A18E70A930D0DB309488AB65
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00F017F6
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                    • String ID: CALL
                                                                                                                                                                                                                    • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                    • Opcode ID: 7a42161a3091cc9e1dca603313ff5babce1600d883279b7093d6cf8c50ab3495
                                                                                                                                                                                                                    • Instruction ID: c706223d9fd4c50cb78a6af19929b59124ba329d7a1dadb52752b654cd85827e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a42161a3091cc9e1dca603313ff5babce1600d883279b7093d6cf8c50ab3495
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B227D71A083419FC714DF14C880B2ABBF1BF86314F18895DF8968B3A1D776E945EB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(?), ref: 00F32C8C
                                                                                                                                                                                                                      • Part of subcall function 00EF3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00EF3A97,?,?,00EF2E7F,?,?,?,00000000), ref: 00EF3AC2
                                                                                                                                                                                                                      • Part of subcall function 00EF2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00EF2DC4
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                    • String ID: X
                                                                                                                                                                                                                    • API String ID: 779396738-3081909835
                                                                                                                                                                                                                    • Opcode ID: 6d144ceef7a28648c7eedb836bc15906a9b99d3cf23cc36c7e365f03e1518246
                                                                                                                                                                                                                    • Instruction ID: a090ed12797c955dfc62d310d2e48707b0f7b1245fcd76b7bce1735c4a365ac6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d144ceef7a28648c7eedb836bc15906a9b99d3cf23cc36c7e365f03e1518246
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C219371A0029C9BDB41DF94C845BEE7BF8AF49314F008059E505FB241DBB85A899FA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00EF3908
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                                                                                                    • Opcode ID: abbc337f359af6334d972cfa036abda09cea17d4811cfc3e377f317322e5448d
                                                                                                                                                                                                                    • Instruction ID: 29a2dc103a089cf919d2b687402613e58230c61002ffe1a639831c0626af0d3d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: abbc337f359af6334d972cfa036abda09cea17d4811cfc3e377f317322e5448d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C31E3705043448FE720DF34D885BA7BBE4FB49348F00082EFA9993281E775AA54DB52
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 00F0F661
                                                                                                                                                                                                                      • Part of subcall function 00EFD730: GetInputState.USER32 ref: 00EFD807
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 00F4F2DE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4149333218-0
                                                                                                                                                                                                                    • Opcode ID: 3d612c0a12d152a4e4000fd0e22053b3fb40968db4d9658897ff085bcab35aa8
                                                                                                                                                                                                                    • Instruction ID: 068e5439b190f70f31eee9966033d5b6f9c8818267ede3fc91144df52cba0c27
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d612c0a12d152a4e4000fd0e22053b3fb40968db4d9658897ff085bcab35aa8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78F08C312446099FD310EF69D859BAABBEAEF45760F00002AE959D72A1DB70A800DBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00EF4EDD,?,00FC1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EF4E9C
                                                                                                                                                                                                                      • Part of subcall function 00EF4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00EF4EAE
                                                                                                                                                                                                                      • Part of subcall function 00EF4E90: FreeLibrary.KERNEL32(00000000,?,?,00EF4EDD,?,00FC1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EF4EC0
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00FC1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EF4EFD
                                                                                                                                                                                                                      • Part of subcall function 00EF4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00F33CDE,?,00FC1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EF4E62
                                                                                                                                                                                                                      • Part of subcall function 00EF4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00EF4E74
                                                                                                                                                                                                                      • Part of subcall function 00EF4E59: FreeLibrary.KERNEL32(00000000,?,?,00F33CDE,?,00FC1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EF4E87
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2632591731-0
                                                                                                                                                                                                                    • Opcode ID: a2da4195a001fd0b069be16aa9c0647cf9092eaa563c001e4283858cda7e2f2d
                                                                                                                                                                                                                    • Instruction ID: 8efa93fec8a6c61f98899bdb635063864a010504423945421da94b8e0a2a8a04
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a2da4195a001fd0b069be16aa9c0647cf9092eaa563c001e4283858cda7e2f2d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B511C172710209AACB14EB60DC02BFE77E5AF50710F109429F646BA1C1EE749A45A7A0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: __wsopen_s
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3347428461-0
                                                                                                                                                                                                                    • Opcode ID: 898144ad46f28b6837fbe0ec4b792f5506c5e8816c47ea4ce505087a7458bce0
                                                                                                                                                                                                                    • Instruction ID: 0ff8d36552b4e616367ccdb34bcbfdc69f2c496e7733208f28e848d5b0fee842
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 898144ad46f28b6837fbe0ec4b792f5506c5e8816c47ea4ce505087a7458bce0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF11187590410AAFCB05DF58E941ADA7BF5EF48314F144059F808AB312DA31DA22DBA5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F24C7D: RtlAllocateHeap.NTDLL(00000008,00EF1129,00000000,?,00F22E29,00000001,00000364,?,?,?,00F1F2DE,00F23863,00FC1444,?,00F0FDF5,?), ref: 00F24CBE
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2506C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocateHeap_free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 614378929-0
                                                                                                                                                                                                                    • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                    • Instruction ID: 51a3bf31ce563b851ff91aa54d669fec32335efe32c6bf10fb2eaa954b953291
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E0149726047156BE331CF69EC81A5AFBECFB89370F65051DE184832C0EA70A805C7B4
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                    • Instruction ID: 5e05b265bb5256b9466e2a59638f886a222eb1c51b528bd018bd46b3c2997fdf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24F02D32921A24A6C7313A69DC05BD633989F52370F500715FC21931D1CB78E882B9A5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,00EF1129,00000000,?,00F22E29,00000001,00000364,?,?,?,00F1F2DE,00F23863,00FC1444,?,00F0FDF5,?), ref: 00F24CBE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                    • Opcode ID: 44deaa21e6484c464524fa1a874062c4f852685eacc2a9dbef6e7638fcf7fe22
                                                                                                                                                                                                                    • Instruction ID: dfc6435930154c7cced50a2d96d1d3d2914786e9ff77fc5bce01b2a69bdd647f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44deaa21e6484c464524fa1a874062c4f852685eacc2a9dbef6e7638fcf7fe22
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72F0E031A8353467DB215F6AFC05F963748BF41770B144111B815D7281CAF4F80176F0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,00FC1444,?,00F0FDF5,?,?,00EFA976,00000010,00FC1440,00EF13FC,?,00EF13C6,?,00EF1129), ref: 00F23852
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                    • Opcode ID: 3bbbfafbac08c566fb08fa1dcdd2a4a645b641326bd5892fc0f1431b10fa08d1
                                                                                                                                                                                                                    • Instruction ID: 9c2d640da8e5522592c5657432d4f51e9591f146832bb5e1bc00d8dd796dcf13
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3bbbfafbac08c566fb08fa1dcdd2a4a645b641326bd5892fc0f1431b10fa08d1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EEE0E57390023457D6212667BC05BDA3659AB82BB0F160020BD059A581CB2DED01B2F0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,00FC1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EF4F6D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                    • Opcode ID: 6d07012b113c5c0cd850eb370b9bb0f8a6128bbd62a085141090950e21860c6f
                                                                                                                                                                                                                    • Instruction ID: 6c6914515e3eb7e2d465832cf91433f4b037be01864173223e3b984c174ec328
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d07012b113c5c0cd850eb370b9bb0f8a6128bbd62a085141090950e21860c6f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54F0A0B2205705CFCB348F20D494873B7E0BF00329310A97EE2DE92560C7319884DF10
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsWindow.USER32(00000000), ref: 00F82A66
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2353593579-0
                                                                                                                                                                                                                    • Opcode ID: 72aed0da27631c80ad6461091d80781e8ebb7fdbdab509a27f647e5102897ab2
                                                                                                                                                                                                                    • Instruction ID: ac0e43acd90099cea6759db315bd14cdcf596417d5ef93eff854c4e84c11267b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72aed0da27631c80ad6461091d80781e8ebb7fdbdab509a27f647e5102897ab2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11E04F7675011AAAC758FA30DC809FA735CEF503957104536AD2AC2100EF38A995A7E0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00EF314E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                                                                                                    • Opcode ID: cc506dfa0fa8409cbf8e87c2d310a1feeffdfbd360be279cd6c32291586a257c
                                                                                                                                                                                                                    • Instruction ID: 3e9deb0b9ef5315563dc60eeb407c438f419356dbea076a5ab42710bc00ccfdf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc506dfa0fa8409cbf8e87c2d310a1feeffdfbd360be279cd6c32291586a257c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 40F0A77090034C9FE752DB24DC46BD57BBCB70170CF0000E5A64897182D7754798CF51
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00EF2DC4
                                                                                                                                                                                                                      • Part of subcall function 00EF6B57: _wcslen.LIBCMT ref: 00EF6B6A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 541455249-0
                                                                                                                                                                                                                    • Opcode ID: 60665f358f8cd9b76b9302f9de7d8b5312ac2946d34f955b754df55d86563dcf
                                                                                                                                                                                                                    • Instruction ID: 36b0602b4da6a99f86e0e6797c5ebe36fa18aeebba54b38d4da8acaa24481ef2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 60665f358f8cd9b76b9302f9de7d8b5312ac2946d34f955b754df55d86563dcf
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ECE0CD726001285BCB1092589C05FEA77DDDFC8790F050071FD09E7248D974AD808690
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00EF3908
                                                                                                                                                                                                                      • Part of subcall function 00EFD730: GetInputState.USER32 ref: 00EFD807
                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00EF2B6B
                                                                                                                                                                                                                      • Part of subcall function 00EF30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00EF314E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3667716007-0
                                                                                                                                                                                                                    • Opcode ID: 2e22900408e0eb02088902c649e18098609b96b1cab555415d20dd38a98ec10c
                                                                                                                                                                                                                    • Instruction ID: 1fdc363e09efcc754c6ab3ffcff08ee4c6d81e4444f6641d163797014449da03
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e22900408e0eb02088902c649e18098609b96b1cab555415d20dd38a98ec10c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0EE0263130424C02C60CBB3098139BDB7C9DBD2352F40343EF342A31A3CF2486454351
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,00000000,?,00F30704,?,?,00000000,?,00F30704,00000000,0000000C), ref: 00F303B7
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                                                    • Opcode ID: a2079b75c61d388b012030f28f6adcf7108895c42a6487827538ad039ccf0765
                                                                                                                                                                                                                    • Instruction ID: fd2e35a144915a8302e6cd6e41c5260b3d292eb9720672a6b07b2a0042b51fbf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a2079b75c61d388b012030f28f6adcf7108895c42a6487827538ad039ccf0765
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3D06C3204010DBBDF028F84DD46EDA3BAAFB48714F014000BE1856020C732E821AB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00EF1CBC
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InfoParametersSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3098949447-0
                                                                                                                                                                                                                    • Opcode ID: 84ec49871ee7d58d530b97ca168bb788442b862d780a84519b41294798563148
                                                                                                                                                                                                                    • Instruction ID: 69f7730d57878f3b3d9ea9e2e42be94b63603e5372d26a9e2c0143952667e22e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84ec49871ee7d58d530b97ca168bb788442b862d780a84519b41294798563148
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64C09B3528030C9FF6145780BD4BF517754F348B04F084401F6095A5E3C7F11420F750
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F09BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F09BB2
                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00F8961A
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00F8965B
                                                                                                                                                                                                                    • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00F8969F
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00F896C9
                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00F896F2
                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 00F8978B
                                                                                                                                                                                                                    • GetKeyState.USER32(00000009), ref: 00F89798
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00F897AE
                                                                                                                                                                                                                    • GetKeyState.USER32(00000010), ref: 00F897B8
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00F897E9
                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00F89810
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001030,?,00F87E95), ref: 00F89918
                                                                                                                                                                                                                    • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00F8992E
                                                                                                                                                                                                                    • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00F89941
                                                                                                                                                                                                                    • SetCapture.USER32(?), ref: 00F8994A
                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00F899AF
                                                                                                                                                                                                                    • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00F899BC
                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00F899D6
                                                                                                                                                                                                                    • ReleaseCapture.USER32 ref: 00F899E1
                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00F89A19
                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00F89A26
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 00F89A80
                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00F89AAE
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00F89AEB
                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00F89B1A
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00F89B3B
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00F89B4A
                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00F89B68
                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00F89B75
                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00F89B93
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 00F89BFA
                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00F89C2B
                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00F89C84
                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00F89CB4
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00F89CDE
                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00F89D01
                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00F89D4E
                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00F89D82
                                                                                                                                                                                                                      • Part of subcall function 00F09944: GetWindowLongW.USER32(?,000000EB), ref: 00F09952
                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00F89E05
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                    • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                    • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                    • Opcode ID: e721b3bae0060b8e4cc0113cee8a973634211d86d5c8625b10ae0c7079423f9b
                                                                                                                                                                                                                    • Instruction ID: a7aab99276410a945d42b44efe7cfc0b47d1d858c9be4c5da7a7379b0700d0f7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e721b3bae0060b8e4cc0113cee8a973634211d86d5c8625b10ae0c7079423f9b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C428E71608205AFD724DF24CC44EFABBE5FF49320F180619F699972A1E7B1D860EB91
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00F848F3
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00F84908
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00F84927
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00F8494B
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00F8495C
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00F8497B
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00F849AE
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00F849D4
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00F84A0F
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00F84A56
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00F84A7E
                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00F84A97
                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00F84AF2
                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00F84B20
                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00F84B94
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00F84BE3
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00F84C82
                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00F84CAE
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00F84CC9
                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 00F84CF1
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00F84D13
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00F84D33
                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 00F84D5A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                    • String ID: %d/%02d/%02d
                                                                                                                                                                                                                    • API String ID: 4054740463-328681919
                                                                                                                                                                                                                    • Opcode ID: 1d82397f032302a8a6bd731917756aff1bc5c67dcdf998860aca0fba1a62cebf
                                                                                                                                                                                                                    • Instruction ID: e3b8bbacb21399842d4014e43ad85ed3bcbe95f4f0f0d72ccfb30c114e8626b7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d82397f032302a8a6bd731917756aff1bc5c67dcdf998860aca0fba1a62cebf
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E12D071900259ABEB24AF24CC49FFE7BF8AF85710F104129F519EB2E1D778A941EB50
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00F0F998
                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00F4F474
                                                                                                                                                                                                                    • IsIconic.USER32(00000000), ref: 00F4F47D
                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000009), ref: 00F4F48A
                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 00F4F494
                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00F4F4AA
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00F4F4B1
                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00F4F4BD
                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 00F4F4CE
                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 00F4F4D6
                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00F4F4DE
                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 00F4F4E1
                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00F4F4F6
                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 00F4F501
                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00F4F50B
                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 00F4F510
                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00F4F519
                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 00F4F51E
                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00F4F528
                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 00F4F52D
                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 00F4F530
                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00F4F557
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                    • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                    • Opcode ID: e9063c854412172f96f4d3919a33b382675fdf06a3cf056ad4891f528f87966b
                                                                                                                                                                                                                    • Instruction ID: 4be3192571f61a974e360fd66338c90a7dbd4d6b536bba03efbc80fd5d1261d5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e9063c854412172f96f4d3919a33b382675fdf06a3cf056ad4891f528f87966b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6312171A4021CBBEB216BB59C4AFBF7E6CEB44B50F140065FA05EA1D1DAB15D00BBB1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F516C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00F5170D
                                                                                                                                                                                                                      • Part of subcall function 00F516C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00F5173A
                                                                                                                                                                                                                      • Part of subcall function 00F516C3: GetLastError.KERNEL32 ref: 00F5174A
                                                                                                                                                                                                                    • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00F51286
                                                                                                                                                                                                                    • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00F512A8
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00F512B9
                                                                                                                                                                                                                    • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00F512D1
                                                                                                                                                                                                                    • GetProcessWindowStation.USER32 ref: 00F512EA
                                                                                                                                                                                                                    • SetProcessWindowStation.USER32(00000000), ref: 00F512F4
                                                                                                                                                                                                                    • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00F51310
                                                                                                                                                                                                                      • Part of subcall function 00F510BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00F511FC), ref: 00F510D4
                                                                                                                                                                                                                      • Part of subcall function 00F510BF: CloseHandle.KERNEL32(?,?,00F511FC), ref: 00F510E9
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                    • String ID: $default$winsta0
                                                                                                                                                                                                                    • API String ID: 22674027-1027155976
                                                                                                                                                                                                                    • Opcode ID: b5909ba9f5eeabdcd6644b78c7e2e2d94021834f63a3fe202dbd492b05ec01ee
                                                                                                                                                                                                                    • Instruction ID: 59d4d9c6c2d2097d4f37bc860b661a2c035e3d35bb0b939abc06b07ee4e6aa34
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b5909ba9f5eeabdcd6644b78c7e2e2d94021834f63a3fe202dbd492b05ec01ee
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD818871900209ABDF20DFA4DC49FEE7BB9FF05715F144129FE10A62A0D778A958EB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F510F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00F51114
                                                                                                                                                                                                                      • Part of subcall function 00F510F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00F50B9B,?,?,?), ref: 00F51120
                                                                                                                                                                                                                      • Part of subcall function 00F510F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00F50B9B,?,?,?), ref: 00F5112F
                                                                                                                                                                                                                      • Part of subcall function 00F510F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00F50B9B,?,?,?), ref: 00F51136
                                                                                                                                                                                                                      • Part of subcall function 00F510F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00F5114D
                                                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00F50BCC
                                                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00F50C00
                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00F50C17
                                                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 00F50C51
                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00F50C6D
                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00F50C84
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00F50C8C
                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00F50C93
                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00F50CB4
                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 00F50CBB
                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00F50CEA
                                                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00F50D0C
                                                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00F50D1E
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00F50D45
                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00F50D4C
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00F50D55
                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00F50D5C
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00F50D65
                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00F50D6C
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 00F50D78
                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00F50D7F
                                                                                                                                                                                                                      • Part of subcall function 00F51193: GetProcessHeap.KERNEL32(00000008,00F50BB1,?,00000000,?,00F50BB1,?), ref: 00F511A1
                                                                                                                                                                                                                      • Part of subcall function 00F51193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00F50BB1,?), ref: 00F511A8
                                                                                                                                                                                                                      • Part of subcall function 00F51193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00F50BB1,?), ref: 00F511B7
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                                                    • Opcode ID: da0076f82bb1a83c157904c5365c9c9d7a78c83036089a28cf221926f4d801b9
                                                                                                                                                                                                                    • Instruction ID: 5262d34aae809ac5ee1013f3fe3db64ad3e646d6368b8a9ba3ad22cddd1f271f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da0076f82bb1a83c157904c5365c9c9d7a78c83036089a28cf221926f4d801b9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7571697290020AABDF109FE5DC88FEEBBB8BF04351F144515EE14E6191DB75A909EBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • OpenClipboard.USER32(00F8CC08), ref: 00F6EB29
                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 00F6EB37
                                                                                                                                                                                                                    • GetClipboardData.USER32(0000000D), ref: 00F6EB43
                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00F6EB4F
                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00F6EB87
                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00F6EB91
                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00F6EBBC
                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(00000001), ref: 00F6EBC9
                                                                                                                                                                                                                    • GetClipboardData.USER32(00000001), ref: 00F6EBD1
                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00F6EBE2
                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00F6EC22
                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000F), ref: 00F6EC38
                                                                                                                                                                                                                    • GetClipboardData.USER32(0000000F), ref: 00F6EC44
                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00F6EC55
                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00F6EC77
                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00F6EC94
                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00F6ECD2
                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00F6ECF3
                                                                                                                                                                                                                    • CountClipboardFormats.USER32 ref: 00F6ED14
                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00F6ED59
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 420908878-0
                                                                                                                                                                                                                    • Opcode ID: bf717e25a6c36adf98dcad7ebae8dc5a3200fd4b52cf2703ce87e0509e1a8126
                                                                                                                                                                                                                    • Instruction ID: ee496a2fe74b90e3219b9b6eada4305af1ac5de890b94ad1799425ed133a8c25
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf717e25a6c36adf98dcad7ebae8dc5a3200fd4b52cf2703ce87e0509e1a8126
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3961E13A204209AFD300EF24D885F7AB7E4AF84754F14452DF956972A2DB31DD09EBA2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00F669BE
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00F66A12
                                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00F66A4E
                                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00F66A75
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 00F66AB2
                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 00F66ADF
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                    • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                    • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                    • Opcode ID: 317044eff36fc1df7e77edb819c3a55198275b66653c08917a547144019a6d1b
                                                                                                                                                                                                                    • Instruction ID: 3cfda4d897fd0cadf311652052a2ecd8bfac492c5a615e27ad154833f8ce54e2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 317044eff36fc1df7e77edb819c3a55198275b66653c08917a547144019a6d1b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6ED16072508344AFC714EBA4C991EBBB7ECAF88704F04491DF685D7191EB38DA08DB62
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,774C8FB0,?,00000000), ref: 00F69663
                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00F696A1
                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,?), ref: 00F696BB
                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00F696D3
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00F696DE
                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 00F696FA
                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00F6974A
                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00FB6B7C), ref: 00F69768
                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00F69772
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00F6977F
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00F6978F
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                    • API String ID: 1409584000-438819550
                                                                                                                                                                                                                    • Opcode ID: 7324fcd5c1fd7d436f0ea8cd5069718ccbf7ba19d6acc32531be5d1e51a47253
                                                                                                                                                                                                                    • Instruction ID: d6670babe378fd17470e3583bcf71c0804126a1e880a4bcfec2914aa3b26058a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7324fcd5c1fd7d436f0ea8cd5069718ccbf7ba19d6acc32531be5d1e51a47253
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B31A23294421DAADF14AFB4EC49AEE77ACDF49330F104165F815E20A0DB75D984AF64
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,774C8FB0,?,00000000), ref: 00F697BE
                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00F69819
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00F69824
                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 00F69840
                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00F69890
                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00FB6B7C), ref: 00F698AE
                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00F698B8
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00F698C5
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00F698D5
                                                                                                                                                                                                                      • Part of subcall function 00F5DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00F5DB00
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                    • API String ID: 2640511053-438819550
                                                                                                                                                                                                                    • Opcode ID: d2e5b2ad26046eba174481c8f0376ac17732ffbcb7a2c88221e473b0380a524e
                                                                                                                                                                                                                    • Instruction ID: 8afd6e49d6b958aa146849833831fe564bc33ac66895e974a21f90266e4feae6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2e5b2ad26046eba174481c8f0376ac17732ffbcb7a2c88221e473b0380a524e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5131C332904219AADF10AFB4EC48AEE77BCDF4A330F504155E810E30E0DBB4D985EB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F7C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F7B6AE,?,?), ref: 00F7C9B5
                                                                                                                                                                                                                      • Part of subcall function 00F7C998: _wcslen.LIBCMT ref: 00F7C9F1
                                                                                                                                                                                                                      • Part of subcall function 00F7C998: _wcslen.LIBCMT ref: 00F7CA68
                                                                                                                                                                                                                      • Part of subcall function 00F7C998: _wcslen.LIBCMT ref: 00F7CA9E
                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F7BF3E
                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00F7BFA9
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00F7BFCD
                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00F7C02C
                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00F7C0E7
                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00F7C154
                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00F7C1E9
                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00F7C23A
                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00F7C2E3
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00F7C382
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00F7C38F
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3102970594-0
                                                                                                                                                                                                                    • Opcode ID: 482689269a9f8588328f14c08a1052da917d43237d1fafa205de4b49a3340ffd
                                                                                                                                                                                                                    • Instruction ID: 0eedd0ca513b69a2058d172ecff49d9e58f3c21a334a917373d4394e6c593afc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 482689269a9f8588328f14c08a1052da917d43237d1fafa205de4b49a3340ffd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46026071604204AFC714CF24C895E2ABBE5EF89318F18C49DF84ADB2A2D731ED45DB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 00F68257
                                                                                                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 00F68267
                                                                                                                                                                                                                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00F68273
                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00F68310
                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00F68324
                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00F68356
                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00F6838C
                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00F68395
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                    • API String ID: 1464919966-438819550
                                                                                                                                                                                                                    • Opcode ID: 5a974ac634c7a1c4733a59055bb9b7a95729bc792aa002566a8f79c3e08443e7
                                                                                                                                                                                                                    • Instruction ID: 4b8a27ae24cc51ef86b5c58dff544b3eb32261e52079aee615c8820983fb89e9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a974ac634c7a1c4733a59055bb9b7a95729bc792aa002566a8f79c3e08443e7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75617DB25043499FCB10EF60C8419AEB3E9FF89360F04491EF989D7251DB35E946DB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00EF3A97,?,?,00EF2E7F,?,?,?,00000000), ref: 00EF3AC2
                                                                                                                                                                                                                      • Part of subcall function 00F5E199: GetFileAttributesW.KERNEL32(?,00F5CF95), ref: 00F5E19A
                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00F5D122
                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00F5D1DD
                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 00F5D1F0
                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 00F5D20D
                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00F5D237
                                                                                                                                                                                                                      • Part of subcall function 00F5D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00F5D21C,?,?), ref: 00F5D2B2
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,?,?), ref: 00F5D253
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00F5D264
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                    • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                    • Opcode ID: 1cc0e428e54d487060bbcae979d08023dc5ba5cc65b259aeee39b7dc5f1a47de
                                                                                                                                                                                                                    • Instruction ID: 6dc9be742c0d6b301e54e89814b55c2f38de2ad40c11a7513591ad9678e511ef
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1cc0e428e54d487060bbcae979d08023dc5ba5cc65b259aeee39b7dc5f1a47de
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67618B31C0210D9ACF15EBE0D9829FDB7B5AF55341F244065EA02B7192EB346F09EB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1737998785-0
                                                                                                                                                                                                                    • Opcode ID: f294dbc1978eecbaa1875fb38e70d9a6ad69301150bfe221dde55d064d2ba2f8
                                                                                                                                                                                                                    • Instruction ID: f2cb5d6cead3a8f10c4b791cd3f99234484e7baf8a7bb4075d5587d00aa84e7a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f294dbc1978eecbaa1875fb38e70d9a6ad69301150bfe221dde55d064d2ba2f8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0641A03A604615AFE710DF15D888F69BBE5FF44328F25C0A9E4198B6A2C736EC41DBD0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F516C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00F5170D
                                                                                                                                                                                                                      • Part of subcall function 00F516C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00F5173A
                                                                                                                                                                                                                      • Part of subcall function 00F516C3: GetLastError.KERNEL32 ref: 00F5174A
                                                                                                                                                                                                                    • ExitWindowsEx.USER32(?,00000000), ref: 00F5E932
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                    • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                    • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                    • Opcode ID: edfe0b6549ccf19d3c169995ff09ad7705dae994cc8c3a16a83a6fc7ee96f547
                                                                                                                                                                                                                    • Instruction ID: 4f40b109b645d1dcbd1cbb57d77e3bab376ca60490870573485bbd591d64a652
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: edfe0b6549ccf19d3c169995ff09ad7705dae994cc8c3a16a83a6fc7ee96f547
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A01D673A10215ABEB6826B4AC86FFF729CAB14752F150422FE13E21D2D5A45D48B2E0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00F71276
                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00F71283
                                                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 00F712BA
                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00F712C5
                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00F712F4
                                                                                                                                                                                                                    • listen.WSOCK32(00000000,00000005), ref: 00F71303
                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00F7130D
                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00F7133C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 540024437-0
                                                                                                                                                                                                                    • Opcode ID: f8bf8c1ee4d99329eaf2734b5f630ac1c290257b39b708500a73d6235f564c8d
                                                                                                                                                                                                                    • Instruction ID: d14c04b23b2287ed8342785ec8e1ac641d6fe0df70606c80a7d6a68886c2676c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8bf8c1ee4d99329eaf2734b5f630ac1c290257b39b708500a73d6235f564c8d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70418331A001049FD710DF68C488B69BBE6BF46328F18C199D95A9F293C771ED85DBE1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2B9D4
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2B9F8
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2BB7F
                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00F93700), ref: 00F2BB91
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00FC121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00F2BC09
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00FC1270,000000FF,?,0000003F,00000000,?), ref: 00F2BC36
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2BD4B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 314583886-0
                                                                                                                                                                                                                    • Opcode ID: d4365d85d33e3a1806b6f4a1a3d88553bc591a5bab4404bf7370740fd805c757
                                                                                                                                                                                                                    • Instruction ID: 028122e204af6175f15775d460ea5a5c5a32dcb640c8250a137ef82ce426b133
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d4365d85d33e3a1806b6f4a1a3d88553bc591a5bab4404bf7370740fd805c757
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79C11875D04229AFDB20DF68AC41BAA7BB8EF46320F14415AEC91D7252DB349E41BB50
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00EF3A97,?,?,00EF2E7F,?,?,?,00000000), ref: 00EF3AC2
                                                                                                                                                                                                                      • Part of subcall function 00F5E199: GetFileAttributesW.KERNEL32(?,00F5CF95), ref: 00F5E19A
                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00F5D420
                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 00F5D470
                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00F5D481
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00F5D498
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00F5D4A1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                    • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                    • Opcode ID: d76d2b648a57367b509eaf8cbf8b6bb576989d1c48b91684bd38fc2c722fb3af
                                                                                                                                                                                                                    • Instruction ID: 009bb78740fbb9819471867ef7e09b87c3f20719981abf4e71d720825bc887f1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d76d2b648a57367b509eaf8cbf8b6bb576989d1c48b91684bd38fc2c722fb3af
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3731E2710093489BC314EF64D8418BF77E8AE91311F445A2DFAD5A3191EB30EA0DD7A3
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                    • Opcode ID: 8581053ca7f1635a901353fb96476532677f75bff93bccedcfcc30ed2b03acff
                                                                                                                                                                                                                    • Instruction ID: ea76449ea6216d31e7a4b42589ac2607782bb2fa22f2ea1938ec483afa08e373
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8581053ca7f1635a901353fb96476532677f75bff93bccedcfcc30ed2b03acff
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3EC24C72E146288FDB25CF28ED407EAB7B5EB44314F2541EAD44DE7240E778AE85AF40
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F664DC
                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00F66639
                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00F8FCF8,00000000,00000001,00F8FB68,?), ref: 00F66650
                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00F668D4
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                                                    • API String ID: 886957087-24824748
                                                                                                                                                                                                                    • Opcode ID: 235690d2b751e1212df316acf10ceaf5320cc15b148d87031e60ad9c22d7d780
                                                                                                                                                                                                                    • Instruction ID: 160ac20470ea2f7f04806781dac913a927149c15561135fb680cab381476ac38
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 235690d2b751e1212df316acf10ceaf5320cc15b148d87031e60ad9c22d7d780
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8AD14B716082059FC314EF24C891A6BB7E8FF98704F14496DF596DB292DB70EE09CB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetForegroundWindow.USER32(?,?,00000000), ref: 00F722E8
                                                                                                                                                                                                                      • Part of subcall function 00F6E4EC: GetWindowRect.USER32(?,?), ref: 00F6E504
                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00F72312
                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00F72319
                                                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00F72355
                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00F72381
                                                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00F723DF
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2387181109-0
                                                                                                                                                                                                                    • Opcode ID: 36c093edda38846cfe7f00a2aca5565b2d607c9d109a1dbfa266749d5a731f52
                                                                                                                                                                                                                    • Instruction ID: aa1509575d51a9f8313da3ce771e08d1d2eb37ece1f5d5508ff8a390ce358b27
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 36c093edda38846cfe7f00a2aca5565b2d607c9d109a1dbfa266749d5a731f52
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C31D2725043159FD760DF14DC45BABB7AAFF88310F00491AF98997181DB34EA08DBD2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00F69B78
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00F69C8B
                                                                                                                                                                                                                      • Part of subcall function 00F63874: GetInputState.USER32 ref: 00F638CB
                                                                                                                                                                                                                      • Part of subcall function 00F63874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00F63966
                                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00F69BA8
                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00F69C75
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                    • API String ID: 1972594611-438819550
                                                                                                                                                                                                                    • Opcode ID: 845e8d636dfbb2206eb2fdccf610974bb2718439276ef2b06aa305927f8aa5a3
                                                                                                                                                                                                                    • Instruction ID: 902b1ff6ba582b95828d9691f1264b417e98f473bbdb42cc011ff33da37a1fdc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 845e8d636dfbb2206eb2fdccf610974bb2718439276ef2b06aa305927f8aa5a3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D416E71D0420A9FCF15DF64C989AEEBBF8EF45350F244055F815A2191EB709E84EFA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F09BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F09BB2
                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,?,?,?,?), ref: 00F09A4E
                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00F09B23
                                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 00F09B36
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Color$LongProcWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3131106179-0
                                                                                                                                                                                                                    • Opcode ID: d381854c8328f5d2b5953be599e77e3e7aca7bcc8cc80aa128c0e22f95cd1881
                                                                                                                                                                                                                    • Instruction ID: acff89f2b06a7d754af90d1f0d072ad804ae7d3ae6e66c03511e90e2d0ef488c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d381854c8328f5d2b5953be599e77e3e7aca7bcc8cc80aa128c0e22f95cd1881
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73A1077160D544AEE724BA2C8C59FBB3A9DEB86360B150109F802D69D3EBAD9D01F371
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F7304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00F7307A
                                                                                                                                                                                                                      • Part of subcall function 00F7304E: _wcslen.LIBCMT ref: 00F7309B
                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00F7185D
                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00F71884
                                                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 00F718DB
                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00F718E6
                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00F71915
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1601658205-0
                                                                                                                                                                                                                    • Opcode ID: cf492011a96f534e094c4f62a071c1e3e6764ad4c3a8af4e28c164c41b9ff054
                                                                                                                                                                                                                    • Instruction ID: faac690078d92d1be298554e630bbd22768aae9daddfde58ace26c1d18cac911
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cf492011a96f534e094c4f62a071c1e3e6764ad4c3a8af4e28c164c41b9ff054
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8251B275A00204AFE710EF24C886F7A77E5AB44718F188099FA496F3D3C775AD419BA2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 292994002-0
                                                                                                                                                                                                                    • Opcode ID: 6c49b15cbdb539486cc1b7e18d8256ba6e712be6e6a13b8c21aed80b190df5d3
                                                                                                                                                                                                                    • Instruction ID: 8575cc9d6dabf9c87b54811ebf9166369082dcbe182cc15e4d30dd50e977dcc0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6c49b15cbdb539486cc1b7e18d8256ba6e712be6e6a13b8c21aed80b190df5d3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F21A631B402155FD720AF1AD844BEA7BE9FF86324B198168E845CB351D775EC43EB90
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                    • API String ID: 0-1546025612
                                                                                                                                                                                                                    • Opcode ID: a6f95e3f27a5d2c0aeffe862948c3f6ce0067785f5f060555f5e575569bbb03b
                                                                                                                                                                                                                    • Instruction ID: 097992a59894123c81b8d30d7a9058acc539b289bf6839b918075d1624c78da6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a6f95e3f27a5d2c0aeffe862948c3f6ce0067785f5f060555f5e575569bbb03b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BCA27D71E0061ACBDF24CF58C9407FEB7B1BB94724F2581AAE915EB285DB309D81DB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00F5AAAC
                                                                                                                                                                                                                    • SetKeyboardState.USER32(00000080), ref: 00F5AAC8
                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00F5AB36
                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00F5AB88
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                                                    • Opcode ID: 776c8fb9601f5328c5c99dfecb1780fa4e5162bb216e0b65379f97b1b8b64eed
                                                                                                                                                                                                                    • Instruction ID: 3a2b7f239c12b36da714e72738cd2cc4764468b46417cdc0fa8e6a283f834d82
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 776c8fb9601f5328c5c99dfecb1780fa4e5162bb216e0b65379f97b1b8b64eed
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D311E30E40608BEFF358A64CC05BFA77A6AB84322F04431AFA85561D1D3758969E7E2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • InternetReadFile.WININET(?,?,00000400,?), ref: 00F6CE89
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 00F6CEEA
                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000), ref: 00F6CEFE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 234945975-0
                                                                                                                                                                                                                    • Opcode ID: 06889c31fe36d3dfa90d608ba2fe0c07cb3c897b91d2cb6fd96e5fd4f0161034
                                                                                                                                                                                                                    • Instruction ID: a9f5353bb89955b0d83d1dc8d6e25a6c3b29599b2fe72ac76b29b75c0f1d47de
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06889c31fe36d3dfa90d608ba2fe0c07cb3c897b91d2cb6fd96e5fd4f0161034
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B219D71A003099BDB20DF65C948BB6B7FCEB60364F10441EE6C6D2151E775EE44EBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00F582AA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                                                                                    • String ID: ($|
                                                                                                                                                                                                                    • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                    • Opcode ID: c91400442990d1e14cea8db66f10a8d5f6218fa115d7619078dc55290fe3a323
                                                                                                                                                                                                                    • Instruction ID: a361aca97544987a2ecea35eb3629f32eb78d14f85da67f9f1ccb8d972ff3198
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c91400442990d1e14cea8db66f10a8d5f6218fa115d7619078dc55290fe3a323
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47323975A006059FC728CF19C481A6AB7F0FF48760B15C46EE99AEB7A1DB70E942DB40
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00F65CC1
                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00F65D17
                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 00F65D5F
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3541575487-0
                                                                                                                                                                                                                    • Opcode ID: 5ecf83c39bea48af8213dfde1ad71adc58f343fab387a379a7f74d581594fb32
                                                                                                                                                                                                                    • Instruction ID: 62b91153e8079fda213b69e5ad6db13e4bb9b35bc63e449673633598a7042025
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ecf83c39bea48af8213dfde1ad71adc58f343fab387a379a7f74d581594fb32
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6551BB35A04A059FC714CF28C884EAAB7E4FF49324F14855DE99A9B3A2CB30EC44DF91
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 00F2271A
                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00F22724
                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 00F22731
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                                                    • Opcode ID: 23f04ac346a944c3c60dc45d1a19eea0621ca16862fce24ce86363645ffe99e8
                                                                                                                                                                                                                    • Instruction ID: 32b67309558b2a99df85925eeff4122168376ea897baa73d072166886b6ba4b8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 23f04ac346a944c3c60dc45d1a19eea0621ca16862fce24ce86363645ffe99e8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C531D57490122CABCB61DF64DC887DDBBB8AF08310F5041EAE41CA7260EB749F819F44
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00F651DA
                                                                                                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00F65238
                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 00F652A1
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1682464887-0
                                                                                                                                                                                                                    • Opcode ID: 9088aa1b38d0b43e09b00e3c1fb474e1b13b6e8bea77df887aa6d0268ba21e8b
                                                                                                                                                                                                                    • Instruction ID: fd1e4d2ce5dac44f34169f6b0adecc5bda900717df45b56272c3e7bb5d1ae3ac
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9088aa1b38d0b43e09b00e3c1fb474e1b13b6e8bea77df887aa6d0268ba21e8b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D313A75A005189FDB00DF54D894AADBBF4FF49318F188099E945AB3A2DB31E856CBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F0FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00F10668
                                                                                                                                                                                                                      • Part of subcall function 00F0FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00F10685
                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00F5170D
                                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00F5173A
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00F5174A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 577356006-0
                                                                                                                                                                                                                    • Opcode ID: e8bd4892efb702a08a444018ef6e0dc6309e88d73f624ebdf1647af574f4a460
                                                                                                                                                                                                                    • Instruction ID: e9dfc3904da8e9752e705d5efb549601d4c225b2dd7466206525848cc7477b9a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8bd4892efb702a08a444018ef6e0dc6309e88d73f624ebdf1647af574f4a460
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 841104B2400308AFD7189F64EC86E6BB7B9FB44711B20802EE45653241EB70BC459B60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00F5D608
                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00F5D645
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00F5D650
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 33631002-0
                                                                                                                                                                                                                    • Opcode ID: dee005b210343030827dab5a68c2cc77f3c43f03a12b09be73bb0cda1a36101e
                                                                                                                                                                                                                    • Instruction ID: 014d2050f9a358adfdf3be81c13e64cd663589087be05cd2b169c8e077b07dbc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dee005b210343030827dab5a68c2cc77f3c43f03a12b09be73bb0cda1a36101e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E4113C75E05228BBDB208F959C45FAFBBBCEB45B60F108115F904E7290D6704A059BA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00F5168C
                                                                                                                                                                                                                    • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00F516A1
                                                                                                                                                                                                                    • FreeSid.ADVAPI32(?), ref: 00F516B1
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3429775523-0
                                                                                                                                                                                                                    • Opcode ID: 046f2ef3fac8debb3d988d7a7fcbfa59a8c866e554f5c58600b3be452696c577
                                                                                                                                                                                                                    • Instruction ID: 96649d29db3f43c7da06a0f4b764259d2e0ef5257f8741544e2397bb7045e1a5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 046f2ef3fac8debb3d988d7a7fcbfa59a8c866e554f5c58600b3be452696c577
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23F0F47595030DFBDB00DFE49C89EAEBBBCFB08645F504565E901E2181E774AA44ABA0
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: /
                                                                                                                                                                                                                    • API String ID: 0-2043925204
                                                                                                                                                                                                                    • Opcode ID: 2bb02bf3c1364f608bc01485104a3277923d0ca67f3806a3cf7ee0a3b2feb6fd
                                                                                                                                                                                                                    • Instruction ID: 03169e98916bf07c4e19a1e2b5c7c4646da6021c89c666fb19bb613380df690c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2bb02bf3c1364f608bc01485104a3277923d0ca67f3806a3cf7ee0a3b2feb6fd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A414C72900229AFCB20DFB9EC49EBF7778EB84754F104669F905D7180E6709D81DB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetUserNameW.ADVAPI32(?,?), ref: 00F4D28C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: NameUser
                                                                                                                                                                                                                    • String ID: X64
                                                                                                                                                                                                                    • API String ID: 2645101109-893830106
                                                                                                                                                                                                                    • Opcode ID: 4e9addd5478cbe47609c517df1273e3ed4183709cc79fa7bba94dbc496b973e7
                                                                                                                                                                                                                    • Instruction ID: 4aec41b086a307512eda18417554bb0f6106dcb8816c85389f200a963c70eb68
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4e9addd5478cbe47609c517df1273e3ed4183709cc79fa7bba94dbc496b973e7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83D0C9B580111DEBCB94CB90DC88ED9B77CBB04345F100151F506E2140D7709648AF20
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                    • Instruction ID: 8d0016b44439dbe748a3169c984fb23d370e67498b03c7fd18bcb0b5ee1c1e9a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26021C72E402199BDF14CFA9D8806EDBBF1EF88324F258169D919E7380D731AE419BD4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00F66918
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00F66961
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                                                    • Opcode ID: 3f6e84e953b900cc08e61d917c0fb8bd3a4d6f7e69f5ed6d3eaa6b4521345f34
                                                                                                                                                                                                                    • Instruction ID: f151a6c0381d20e438b4f514e4c98db197ca720b85ba3b7baa896429880b0115
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f6e84e953b900cc08e61d917c0fb8bd3a4d6f7e69f5ed6d3eaa6b4521345f34
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B611D0316042059FC710CF29C484A26BBE5FF84328F14C699E8698F2A2C730EC05CBD0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00F74891,?,?,00000035,?), ref: 00F637E4
                                                                                                                                                                                                                    • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00F74891,?,?,00000035,?), ref: 00F637F4
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3479602957-0
                                                                                                                                                                                                                    • Opcode ID: 0330d9fff3547a102a722a135a1b993348fe990fb70a66de257d83fe418d246a
                                                                                                                                                                                                                    • Instruction ID: ad55e8f5313d242d1c1d82be511160372b00f920891f8cfb789f1118b04af2c3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0330d9fff3547a102a722a135a1b993348fe990fb70a66de257d83fe418d246a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9F0E5B170422C2AE72017769C4DFEB7AAEEFC4771F000165F509E2281D9709904D7F0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00F5B25D
                                                                                                                                                                                                                    • keybd_event.USER32(?,7707C0D0,?,00000000), ref: 00F5B270
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InputSendkeybd_event
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3536248340-0
                                                                                                                                                                                                                    • Opcode ID: efabc2e74641c7726dda0f01c4826cd5de477989bec494540891b12a06aca62d
                                                                                                                                                                                                                    • Instruction ID: e4125000ffd21c269184ab98f56dafcdb3c9551cd071c2b65f5605eb08543095
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: efabc2e74641c7726dda0f01c4826cd5de477989bec494540891b12a06aca62d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79F01D7180424DABDF059FA0C805BFE7BB4FF04315F048009F955A5191C7798615AFA4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00F511FC), ref: 00F510D4
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00F511FC), ref: 00F510E9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 81990902-0
                                                                                                                                                                                                                    • Opcode ID: 4fb5ee8c20d62a33004a28ecdb6beaa38ab56d04ac36909167a735e43c389752
                                                                                                                                                                                                                    • Instruction ID: bd9ca3d1bb096ddc0007530154cbdb83e3d97af25046dc101ee447bc9646e4b2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4fb5ee8c20d62a33004a28ecdb6beaa38ab56d04ac36909167a735e43c389752
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 40E04F32004600AEF7252B61FC05EB377A9FB04320B20882DF5A5804F1DB72AC90FB60
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • Variable is not of type 'Object'., xrefs: 00F40C40
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                    • API String ID: 0-1840281001
                                                                                                                                                                                                                    • Opcode ID: 9303ebb1992be04b5c5b268e32d896e571011f39818615add146eebed2fdb03d
                                                                                                                                                                                                                    • Instruction ID: 6a05baeb0033c70c2ee62118990a7395d483032e9ab8714c42876a4817d0fb34
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9303ebb1992be04b5c5b268e32d896e571011f39818615add146eebed2fdb03d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47326B71A0021CDBCF14DF90CA81AFDBBB5BF04318F349059EA06BB292DB75A945EB51
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00F26766,?,?,00000008,?,?,00F2FEFE,00000000), ref: 00F26998
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                                                                                    • Opcode ID: bfc91be24ff6ba219c48238cfac1c0e6aef7d5367dbb46475a3a4fd5ebfd0154
                                                                                                                                                                                                                    • Instruction ID: 568f8ed80ea0c34104dcff7a7410ef61175947d9f4b52ec3d18b3d9ad7223ca7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bfc91be24ff6ba219c48238cfac1c0e6aef7d5367dbb46475a3a4fd5ebfd0154
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3CB16D32A10618DFD719CF28D48ABA57BE0FF05364F258658E899CF2A2C735E981DF40
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 0-3916222277
                                                                                                                                                                                                                    • Opcode ID: 20355e63e28fff9fa633af265cddc28c32921bc24c7a0ce4b3918706b3e9360d
                                                                                                                                                                                                                    • Instruction ID: b25ad1807ef5ff12eef14fa88022b792737d2c63008afc380a629511c0a1fd2e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 20355e63e28fff9fa633af265cddc28c32921bc24c7a0ce4b3918706b3e9360d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05123075D00229DBDB14CF58C8817EEBBF5FF48710F14819AE849EB295DB349A81EB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • BlockInput.USER32(00000001), ref: 00F6EABD
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: BlockInput
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3456056419-0
                                                                                                                                                                                                                    • Opcode ID: 72c3ac682c5e7bd798240ae7861be20b2805797f5ec19a7ee92b3d81b6c0cea9
                                                                                                                                                                                                                    • Instruction ID: b1a8ebbbf581bf903a7225dc5500358dd69da6d530dced2a97b947174feca93b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72c3ac682c5e7bd798240ae7861be20b2805797f5ec19a7ee92b3d81b6c0cea9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54E04F362002089FC710EF99D844EAAF7EDAF99770F108426FD49D7351DB74E8409BA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00F103EE), ref: 00F109DA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                                    • Opcode ID: 4ab229b8f542c20904970e6b33766d1ca3542468e05b0e2c97442ec4a1fed434
                                                                                                                                                                                                                    • Instruction ID: 48d9bafd2ad77f25d113f75bae0c95b017e049185d1ae8c663323c27b07425e0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ab229b8f542c20904970e6b33766d1ca3542468e05b0e2c97442ec4a1fed434
                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                                                    • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                    • Instruction ID: 498c58566f67e4020a375d41f7ed3d6d072a005e37a74816ebc46a735c049deb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD515862E4C70557DB38752889597FF63B59B12370F680509E88EC7282C619DECAF352
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: db35725d47e0c5c2fc7539389e42f999beb65cad7b5a68e7516dbc69c6da117b
                                                                                                                                                                                                                    • Instruction ID: f3096d80de5eb58f8e110d08e58b3da9e41dc4dd6019dc90c6037ee01b7dc2db
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db35725d47e0c5c2fc7539389e42f999beb65cad7b5a68e7516dbc69c6da117b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6326622D29F154DD723A634EC62335A249AFB73D5F25C337F81AB59A5EB29C4C36100
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: f7fd54c0896b4af98ad1afadfa04f5dcd1f24d8f8b1cee97ef8b7833685da670
                                                                                                                                                                                                                    • Instruction ID: 98b5e830cf462bec8448c8475e52ec7e6c23d8f1f42bb154abdb5e2bef34d5c6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7fd54c0896b4af98ad1afadfa04f5dcd1f24d8f8b1cee97ef8b7833685da670
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59322432E011858BEF68CB29C4D067D7FA1EB45324F69D62ADD598B292D234DD81FBC0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: e9006624dcb2f33892e6be427c4340f4089c6f6862854b74b61d0152295530b2
                                                                                                                                                                                                                    • Instruction ID: 00b65a47415c0823379312fd2571033352ae07d08622e236fdb26bc95eb9eb5c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e9006624dcb2f33892e6be427c4340f4089c6f6862854b74b61d0152295530b2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1622CFB0A006099FDF14CFA4C881AFEB3F6FF84710F244229E856A7291EB35AD55DB50
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 4c3157ac75b06b597693f586521b1d6fb8a8b36fd579995f88f516267ab13054
                                                                                                                                                                                                                    • Instruction ID: 2ff6d12ba443cb74c39b207e461be44b84620865b21938de703093e8a74aed9a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c3157ac75b06b597693f586521b1d6fb8a8b36fd579995f88f516267ab13054
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9302C8B1E00109EBDF04DF54D881BAEB7B1FF44350F108169E946AB2D1EB35AE55EB90
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: dcf199d0990a957e58611e17585366fcaae1f4a32e5aeb85ef757f1c3c812bed
                                                                                                                                                                                                                    • Instruction ID: 9c0e98562a79d9656440444030e35fbcae2a72b9433431b6a75efc150c637b8b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dcf199d0990a957e58611e17585366fcaae1f4a32e5aeb85ef757f1c3c812bed
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 86B11320D6AF545DD32397398831336B65CAFBB6D5F91D31BFC2A74D22EB2286835140
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                    • Instruction ID: 9303c7d12528e84041adf9fa8dbdeff912714504241ecf300ebf0c93730fb1e4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B918773A080A34ADB6D467A95341BEFFE16A923B131A079DD5F2CA1C1FE109994F720
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                    • Instruction ID: 2d0596812808f755dcb5ee0f42567f939434be9709d687ed4d294e8def0f4a75
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B89188736090E30ADB6D827984741BEFFE15A923B131A079DD5F2DB1C5EE2485A4F620
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                    • Instruction ID: 967449235f5b3594263d92da9849f3e4d6e137c799c2e619336d5ea08260a2f2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F91537360D0A34ADB2D827A85741BEFFE16A923B131A079DD5F2CA1C1FD24D5A4F620
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: da74fc082b5e371719f7dcd1ec69281830f2deae3532368d1e2f29f85af35dc8
                                                                                                                                                                                                                    • Instruction ID: e798e2430bdacff4c770ecf005ca70e4e7acab519424bfef8fae4ee253d2afbe
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da74fc082b5e371719f7dcd1ec69281830f2deae3532368d1e2f29f85af35dc8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C618972A0C30956DA34F9288DA5BFE33B4DF81760F200919E84FCB295DB199EC2B355
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 71e3cb22c9180db1fb3417daaf4dea5917a3fc7490fbdca1ef2ccff0ddb295a1
                                                                                                                                                                                                                    • Instruction ID: 06e42e5cd757190f59f2eda9b8721801fa00a2b5ccd19f33f62f8b2091cc3aba
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 71e3cb22c9180db1fb3417daaf4dea5917a3fc7490fbdca1ef2ccff0ddb295a1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F616862A0C70D52DA387A28AD51BFF33F49F42764F100959E84BCB281DA16ADC2B351
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                    • Instruction ID: 2cbc1f50632302438a02bbe358d6d587afaff12f2bb0b4003d768a1f7a927f2d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E816433A090A309DB6D423A85345BEFFE17A923B131A479DD5F2CA1C1EE249594F620
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: b052bcd2f1cb4b8575b2cbf12fabe8ba793a873e3e743548883acc4daba8af51
                                                                                                                                                                                                                    • Instruction ID: a1889464ff94e7f61ae1d7c854997e39bbbac77784db4a74c4dfe613434e8553
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b052bcd2f1cb4b8575b2cbf12fabe8ba793a873e3e743548883acc4daba8af51
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B121C3326206158BD728CF79C92367A73E5A754320F14862EE4A7C33D0DE39A904EB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00F8712F
                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00F87160
                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00F8716C
                                                                                                                                                                                                                    • SetBkColor.GDI32(?,000000FF), ref: 00F87186
                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00F87195
                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 00F871C0
                                                                                                                                                                                                                    • GetSysColor.USER32(00000010), ref: 00F871C8
                                                                                                                                                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 00F871CF
                                                                                                                                                                                                                    • FrameRect.USER32(?,?,00000000), ref: 00F871DE
                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00F871E5
                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FE,000000FE), ref: 00F87230
                                                                                                                                                                                                                    • FillRect.USER32(?,?,?), ref: 00F87262
                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00F87284
                                                                                                                                                                                                                      • Part of subcall function 00F873E8: GetSysColor.USER32(00000012), ref: 00F87421
                                                                                                                                                                                                                      • Part of subcall function 00F873E8: SetTextColor.GDI32(?,?), ref: 00F87425
                                                                                                                                                                                                                      • Part of subcall function 00F873E8: GetSysColorBrush.USER32(0000000F), ref: 00F8743B
                                                                                                                                                                                                                      • Part of subcall function 00F873E8: GetSysColor.USER32(0000000F), ref: 00F87446
                                                                                                                                                                                                                      • Part of subcall function 00F873E8: GetSysColor.USER32(00000011), ref: 00F87463
                                                                                                                                                                                                                      • Part of subcall function 00F873E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00F87471
                                                                                                                                                                                                                      • Part of subcall function 00F873E8: SelectObject.GDI32(?,00000000), ref: 00F87482
                                                                                                                                                                                                                      • Part of subcall function 00F873E8: SetBkColor.GDI32(?,00000000), ref: 00F8748B
                                                                                                                                                                                                                      • Part of subcall function 00F873E8: SelectObject.GDI32(?,?), ref: 00F87498
                                                                                                                                                                                                                      • Part of subcall function 00F873E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00F874B7
                                                                                                                                                                                                                      • Part of subcall function 00F873E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00F874CE
                                                                                                                                                                                                                      • Part of subcall function 00F873E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00F874DB
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4124339563-0
                                                                                                                                                                                                                    • Opcode ID: 7be8b6a0331478ba94ad094209b24c34e7f081ad1e97634904e9564a223ba259
                                                                                                                                                                                                                    • Instruction ID: 8e7138e45b292ede7a5f205f70d24be7545ac6fa37f37e13e813f6c5c6b04f1c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7be8b6a0331478ba94ad094209b24c34e7f081ad1e97634904e9564a223ba259
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 19A1A472408705AFDB00AF60DC48FAB7BA9FF49320F140A19F562961E1D735E944EFA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?), ref: 00F08E14
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001308,?,00000000), ref: 00F46AC5
                                                                                                                                                                                                                    • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00F46AFE
                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00F46F43
                                                                                                                                                                                                                      • Part of subcall function 00F08F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00F08BE8,?,00000000,?,?,?,?,00F08BBA,00000000,?), ref: 00F08FC5
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001053), ref: 00F46F7F
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00F46F96
                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 00F46FAC
                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 00F46FB7
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                    • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                    • Opcode ID: 42dc604654ba226c10727ab26822b919bb52e4270505b8b76ac48daa110cb6a0
                                                                                                                                                                                                                    • Instruction ID: 45c95e14afce5994a7ba91e238af09cda04f9ec5e8aed41a8ce556c25463fcc0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42dc604654ba226c10727ab26822b919bb52e4270505b8b76ac48daa110cb6a0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3129E30A01215DFDB25CF14C984BA5BBE5FB46320F544469F985CB6A2CB31EC92FB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000), ref: 00F7273E
                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00F7286A
                                                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00F728A9
                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00F728B9
                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00F72900
                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00F7290C
                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00F72955
                                                                                                                                                                                                                    • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00F72964
                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00F72974
                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00F72978
                                                                                                                                                                                                                    • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00F72988
                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00F72991
                                                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 00F7299A
                                                                                                                                                                                                                    • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00F729C6
                                                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,00000001), ref: 00F729DD
                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00F72A1D
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00F72A31
                                                                                                                                                                                                                    • SendMessageW.USER32(00000404,00000001,00000000), ref: 00F72A42
                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00F72A77
                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00F72A82
                                                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00F72A8D
                                                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00F72A97
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                    • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                    • API String ID: 2910397461-517079104
                                                                                                                                                                                                                    • Opcode ID: 8f7fbfda7e15a14cc64aae9516b136d1cb911836c59925226cdfc781a44080a6
                                                                                                                                                                                                                    • Instruction ID: fe7cb67ef2bf3ec85865492c9f3ebab1f44992d45e89079588c0065af8d2c7d5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f7fbfda7e15a14cc64aae9516b136d1cb911836c59925226cdfc781a44080a6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9AB15C71A00209AFEB14DF68DD8AFAE7BA9FB48714F008115FA15E7291D774ED40DBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00F64AED
                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,00F8CB68,?,\\.\,00F8CC08), ref: 00F64BCA
                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,00F8CB68,?,\\.\,00F8CC08), ref: 00F64D36
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                    • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                    • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                    • Opcode ID: 66ece58cb172f4243e8effd9dd5043143ded414ab8d833a2985a346621a89a20
                                                                                                                                                                                                                    • Instruction ID: 7dbd51d1414dba2c0cb94dedcf3c50f2362cb1198950213ba8ee67467452aa1a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 66ece58cb172f4243e8effd9dd5043143ded414ab8d833a2985a346621a89a20
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5661B571B0510A9BCB04FF29CA81AB97BA1AF48354B244415F806EB792DB39FD41FF52
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 00F87421
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00F87425
                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00F8743B
                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00F87446
                                                                                                                                                                                                                    • CreateSolidBrush.GDI32(?), ref: 00F8744B
                                                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 00F87463
                                                                                                                                                                                                                    • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00F87471
                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00F87482
                                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 00F8748B
                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00F87498
                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 00F874B7
                                                                                                                                                                                                                    • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00F874CE
                                                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 00F874DB
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00F8752A
                                                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00F87554
                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FD,000000FD), ref: 00F87572
                                                                                                                                                                                                                    • DrawFocusRect.USER32(?,?), ref: 00F8757D
                                                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 00F8758E
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00F87596
                                                                                                                                                                                                                    • DrawTextW.USER32(?,00F870F5,000000FF,?,00000000), ref: 00F875A8
                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00F875BF
                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00F875CA
                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00F875D0
                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00F875D5
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00F875DB
                                                                                                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 00F875E5
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1996641542-0
                                                                                                                                                                                                                    • Opcode ID: c91477ef32cd2c414cc1983d476c2b45f81c2e2e013c6502872b2716742bc673
                                                                                                                                                                                                                    • Instruction ID: ad67c6ca9b09b35bbe9c85f178466fd589d09cf2dc5fd31617674903c39e4c87
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c91477ef32cd2c414cc1983d476c2b45f81c2e2e013c6502872b2716742bc673
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21615D72D00218AFDF01EFA4DC49AEE7FB9EB08720F254115F915AB2A1D7759940EBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00F81128
                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00F8113D
                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00F81144
                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00F81199
                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00F811B9
                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00F811ED
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F8120B
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00F8121D
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,?), ref: 00F81232
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00F81245
                                                                                                                                                                                                                    • IsWindowVisible.USER32(00000000), ref: 00F812A1
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00F812BC
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00F812D0
                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00F812E8
                                                                                                                                                                                                                    • MonitorFromPoint.USER32(?,?,00000002), ref: 00F8130E
                                                                                                                                                                                                                    • GetMonitorInfoW.USER32(00000000,?), ref: 00F81328
                                                                                                                                                                                                                    • CopyRect.USER32(?,?), ref: 00F8133F
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000), ref: 00F813AA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                    • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                    • API String ID: 698492251-4156429822
                                                                                                                                                                                                                    • Opcode ID: 6549b2bd3fe88fb9c3ac7c6e2b8bbee214b16717a07dd1713446a8c5fbaeae10
                                                                                                                                                                                                                    • Instruction ID: 81fb154f168b2fa44ac36bd00163ad8de72447c8c9c5dbc1666b600f57467974
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6549b2bd3fe88fb9c3ac7c6e2b8bbee214b16717a07dd1713446a8c5fbaeae10
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FCB19071604341AFD710DF64C884BAEBBE9FF84350F008A1CF999AB261D771E845DBA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00F802E5
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F8031F
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F80389
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F803F1
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F80475
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00F804C5
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00F80504
                                                                                                                                                                                                                      • Part of subcall function 00F0F9F2: _wcslen.LIBCMT ref: 00F0F9FD
                                                                                                                                                                                                                      • Part of subcall function 00F5223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00F52258
                                                                                                                                                                                                                      • Part of subcall function 00F5223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00F5228A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                    • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                    • API String ID: 1103490817-719923060
                                                                                                                                                                                                                    • Opcode ID: 1d28208fb6a8e7023871b20fa072ef7b93420fde0151cff42bdbfdbe46468149
                                                                                                                                                                                                                    • Instruction ID: 7a6a6da4a80a1feefd9280ee984b8ada265295281ce447c1a399ff52acde7ed3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d28208fb6a8e7023871b20fa072ef7b93420fde0151cff42bdbfdbe46468149
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3E1C2316083018FC754EF24C8519BAB7E6BFC8324B54456CF896AB3A2DB34ED49EB51
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00F08968
                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000007), ref: 00F08970
                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00F0899B
                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000008), ref: 00F089A3
                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000004), ref: 00F089C8
                                                                                                                                                                                                                    • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00F089E5
                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00F089F5
                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00F08A28
                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00F08A3C
                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,000000FF), ref: 00F08A5A
                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00F08A76
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 00F08A81
                                                                                                                                                                                                                      • Part of subcall function 00F0912D: GetCursorPos.USER32(?), ref: 00F09141
                                                                                                                                                                                                                      • Part of subcall function 00F0912D: ScreenToClient.USER32(00000000,?), ref: 00F0915E
                                                                                                                                                                                                                      • Part of subcall function 00F0912D: GetAsyncKeyState.USER32(00000001), ref: 00F09183
                                                                                                                                                                                                                      • Part of subcall function 00F0912D: GetAsyncKeyState.USER32(00000002), ref: 00F0919D
                                                                                                                                                                                                                    • SetTimer.USER32(00000000,00000000,00000028,00F090FC), ref: 00F08AA8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                    • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                    • API String ID: 1458621304-248962490
                                                                                                                                                                                                                    • Opcode ID: b671044f6393725f73af8bb72eeebe912bcdfdf84606cce4dac04855513c9880
                                                                                                                                                                                                                    • Instruction ID: c70bd16ab94c9b7242ff88c52c9781adb71dc634d6a6b269ab43f4e9c4261179
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b671044f6393725f73af8bb72eeebe912bcdfdf84606cce4dac04855513c9880
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44B16A71A0020A9FDF14DFA8CD45BAA3BA5BB49324F104229FA15EB2D1DB74E841EB51
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F510F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00F51114
                                                                                                                                                                                                                      • Part of subcall function 00F510F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00F50B9B,?,?,?), ref: 00F51120
                                                                                                                                                                                                                      • Part of subcall function 00F510F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00F50B9B,?,?,?), ref: 00F5112F
                                                                                                                                                                                                                      • Part of subcall function 00F510F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00F50B9B,?,?,?), ref: 00F51136
                                                                                                                                                                                                                      • Part of subcall function 00F510F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00F5114D
                                                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00F50DF5
                                                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00F50E29
                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00F50E40
                                                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 00F50E7A
                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00F50E96
                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00F50EAD
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00F50EB5
                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00F50EBC
                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00F50EDD
                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 00F50EE4
                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00F50F13
                                                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00F50F35
                                                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00F50F47
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00F50F6E
                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00F50F75
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00F50F7E
                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00F50F85
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00F50F8E
                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00F50F95
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 00F50FA1
                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00F50FA8
                                                                                                                                                                                                                      • Part of subcall function 00F51193: GetProcessHeap.KERNEL32(00000008,00F50BB1,?,00000000,?,00F50BB1,?), ref: 00F511A1
                                                                                                                                                                                                                      • Part of subcall function 00F51193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00F50BB1,?), ref: 00F511A8
                                                                                                                                                                                                                      • Part of subcall function 00F51193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00F50BB1,?), ref: 00F511B7
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                                                    • Opcode ID: f5dd3e14599a4e235b05149a9ba1d836ac90098634c7337aba10df645465ceb1
                                                                                                                                                                                                                    • Instruction ID: 171993e0365277ce72e756174141830dbc8bf70d4ca4feac4187ec57be0e62bf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5dd3e14599a4e235b05149a9ba1d836ac90098634c7337aba10df645465ceb1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1715B7290020AABDF209FA5DC49FEEBBB8FF05351F144115FA19E6191DB319909EBB0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F7C4BD
                                                                                                                                                                                                                    • RegCreateKeyExW.ADVAPI32(?,?,00000000,00F8CC08,00000000,?,00000000,?,?), ref: 00F7C544
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00F7C5A4
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F7C5F4
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F7C66F
                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00F7C6B2
                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00F7C7C1
                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00F7C84D
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00F7C881
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00F7C88E
                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00F7C960
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                    • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                    • API String ID: 9721498-966354055
                                                                                                                                                                                                                    • Opcode ID: 538c8c1ea1bd1e16e071fe0a45f6e185772fa39b9defe6310de79c5a56765f9e
                                                                                                                                                                                                                    • Instruction ID: acad63cba2b0b51e4b97662d1f6a90cf4a3689747f96b3d6b61e9c030b01d56d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 538c8c1ea1bd1e16e071fe0a45f6e185772fa39b9defe6310de79c5a56765f9e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D126A356042059FC714DF14C881A2AB7E5FF88724F18885DF98AAB3A2DB35FD45DB82
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00F809C6
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F80A01
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00F80A54
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F80A8A
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F80B06
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F80B81
                                                                                                                                                                                                                      • Part of subcall function 00F0F9F2: _wcslen.LIBCMT ref: 00F0F9FD
                                                                                                                                                                                                                      • Part of subcall function 00F52BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00F52BFA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                    • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                    • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                    • Opcode ID: 5b90f1d4574cf90d38b72b7bd51b61f8ca7525f6432b0fd6e1ee1dc38a59da4e
                                                                                                                                                                                                                    • Instruction ID: e6d0c704c872c0b6abce585e986a078f7e10d1246f1aa6dfbf81b072ac5b0ad4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b90f1d4574cf90d38b72b7bd51b61f8ca7525f6432b0fd6e1ee1dc38a59da4e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AEE1B1326083018FC754EF25C8509AAB7E1BFD9314F54895CF895AB362DB34ED49EB81
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                    • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                    • API String ID: 1256254125-909552448
                                                                                                                                                                                                                    • Opcode ID: 22d6880f131191117d882e38dbada0f301a04854155fd0d436061f753d090d31
                                                                                                                                                                                                                    • Instruction ID: c66ad6d16bb9592e20cb540f3ee28a7aa2581c65b5f1bf848daf6128d8a55029
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 22d6880f131191117d882e38dbada0f301a04854155fd0d436061f753d090d31
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D712833A0016A8BCB20DE7DCD515FE33919BA0760B21812EF85DA7285E634CD44B7D2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F8835A
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F8836E
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F88391
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F883B4
                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00F883F2
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00F85BF2), ref: 00F8844E
                                                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00F88487
                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00F884CA
                                                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00F88501
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 00F8850D
                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00F8851D
                                                                                                                                                                                                                    • DestroyIcon.USER32(?,?,?,?,?,00F85BF2), ref: 00F8852C
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00F88549
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00F88555
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                    • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                    • API String ID: 799131459-1154884017
                                                                                                                                                                                                                    • Opcode ID: 540ca722c7d9ebb1d632a154c0f8878117f850c7953f4859b59d9d5d09b635b8
                                                                                                                                                                                                                    • Instruction ID: 677d9d1e449a7313630e9fc4ea445a43b46852527d9b42e722da49a2bf6ef81f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 540ca722c7d9ebb1d632a154c0f8878117f850c7953f4859b59d9d5d09b635b8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C661F172900209BEEB14EF64CC85BFE77A8BF04761F504609F915EA0D1DF74A981EBA0
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                    • API String ID: 0-1645009161
                                                                                                                                                                                                                    • Opcode ID: 1585960c5afd0e4d73b1658d4835dec9bb2984a4ec3ecdb4986d85c001b7c878
                                                                                                                                                                                                                    • Instruction ID: 24ea8571ad7622b3a500563530b667c304e0751c35c8aec8efe6e303721601e1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1585960c5afd0e4d73b1658d4835dec9bb2984a4ec3ecdb4986d85c001b7c878
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A81F271A04209BBDB20BF60CC42FFE37A8AF55750F044025FA44BA1D2EB75DA55E7A1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CharLowerBuffW.USER32(?,?), ref: 00F63EF8
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F63F03
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F63F5A
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F63F98
                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?), ref: 00F63FD6
                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F6401E
                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F64059
                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F64087
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                    • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                    • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                    • Opcode ID: 29e7e533e17ae14b57695faa78d0990570badcf51c9c8fe2b242c9deb1a88599
                                                                                                                                                                                                                    • Instruction ID: dc8b62c5fd08e71c8155def925fec4506dfd4bcd5e443ca3e9889aad83c0a5c9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 29e7e533e17ae14b57695faa78d0990570badcf51c9c8fe2b242c9deb1a88599
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68710372A042169FC310EF24C8809BAB7F4EF94768F10492DF995E7252EB31EE45DB91
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00F55A2E
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00F55A40
                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00F55A57
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 00F55A6C
                                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00F55A72
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00F55A82
                                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00F55A88
                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00F55AA9
                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00F55AC3
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00F55ACC
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F55B33
                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00F55B6F
                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00F55B75
                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00F55B7C
                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00F55BD3
                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00F55BE0
                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000005,00000000,?), ref: 00F55C05
                                                                                                                                                                                                                    • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00F55C2F
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 895679908-0
                                                                                                                                                                                                                    • Opcode ID: 3c65fa938594224cd9bb66acf0c0565391f834ad1f2757473d8d1eb1939232db
                                                                                                                                                                                                                    • Instruction ID: 7abbb27fb438005a6ad97ff4fe68fe9cdf452b2e3255ca2a12f982a03de80cf4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c65fa938594224cd9bb66acf0c0565391f834ad1f2757473d8d1eb1939232db
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D719031900B09AFCB20DFA8CE59BAEBBF5FF48B15F100518E646A35A0D774E904DB50
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F89), ref: 00F6FE27
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8A), ref: 00F6FE32
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00F6FE3D
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F03), ref: 00F6FE48
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8B), ref: 00F6FE53
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F01), ref: 00F6FE5E
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F81), ref: 00F6FE69
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F88), ref: 00F6FE74
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F80), ref: 00F6FE7F
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F86), ref: 00F6FE8A
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F83), ref: 00F6FE95
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F85), ref: 00F6FEA0
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F82), ref: 00F6FEAB
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F84), ref: 00F6FEB6
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F04), ref: 00F6FEC1
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 00F6FECC
                                                                                                                                                                                                                    • GetCursorInfo.USER32(?), ref: 00F6FEDC
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00F6FF1E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3215588206-0
                                                                                                                                                                                                                    • Opcode ID: 8c4f683ed116cd0065ce9b374980ed9704558c1afb430c7bbe241f3f97ddf235
                                                                                                                                                                                                                    • Instruction ID: f457b7fb59fe6f7d9563eb85cb9b1a12d443dd055ddc733d0850d649c3be8483
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c4f683ed116cd0065ce9b374980ed9704558c1afb430c7bbe241f3f97ddf235
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA4144B0D043196BDB10DFBA9C8586EBFE8FF04764B54452AE11DEB281DB789901CF91
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00F100C6
                                                                                                                                                                                                                      • Part of subcall function 00F100ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00FC070C,00000FA0,FE8371F2,?,?,?,?,00F323B3,000000FF), ref: 00F1011C
                                                                                                                                                                                                                      • Part of subcall function 00F100ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00F323B3,000000FF), ref: 00F10127
                                                                                                                                                                                                                      • Part of subcall function 00F100ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00F323B3,000000FF), ref: 00F10138
                                                                                                                                                                                                                      • Part of subcall function 00F100ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00F1014E
                                                                                                                                                                                                                      • Part of subcall function 00F100ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00F1015C
                                                                                                                                                                                                                      • Part of subcall function 00F100ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00F1016A
                                                                                                                                                                                                                      • Part of subcall function 00F100ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00F10195
                                                                                                                                                                                                                      • Part of subcall function 00F100ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00F101A0
                                                                                                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 00F100E7
                                                                                                                                                                                                                      • Part of subcall function 00F100A3: __onexit.LIBCMT ref: 00F100A9
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • InitializeConditionVariable, xrefs: 00F10148
                                                                                                                                                                                                                    • WakeAllConditionVariable, xrefs: 00F10162
                                                                                                                                                                                                                    • SleepConditionVariableCS, xrefs: 00F10154
                                                                                                                                                                                                                    • kernel32.dll, xrefs: 00F10133
                                                                                                                                                                                                                    • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00F10122
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                    • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                    • API String ID: 66158676-1714406822
                                                                                                                                                                                                                    • Opcode ID: 3967b9e228432db1ada97ba171702ea9025e4814f5200f56a2e0729867f6ce85
                                                                                                                                                                                                                    • Instruction ID: 052727a3b6a60b526e140c11b2ce0f5c5c05cdd5b740ff2e436a4ea48119f60f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3967b9e228432db1ada97ba171702ea9025e4814f5200f56a2e0729867f6ce85
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E821C532A44715ABD7106B64AC4ABEA3394EB04B61F10013AF901E3691DFB89880BBA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                    • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                    • API String ID: 176396367-1603158881
                                                                                                                                                                                                                    • Opcode ID: 14d07e6716f7b2de096bf4e5ce98ef7ce2414989a5bd8e8e3b0ada1513627c2f
                                                                                                                                                                                                                    • Instruction ID: 127f7719be6fb594173df103a7306924d5d1326814dee248507ece2a7e22b01d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 14d07e6716f7b2de096bf4e5ce98ef7ce2414989a5bd8e8e3b0ada1513627c2f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5E1A532E005169BCB14DF7CC8517EDBBB0BF547A1F548129EA56B7240DB30AE8DAB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CharLowerBuffW.USER32(00000000,00000000,00F8CC08), ref: 00F64527
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F6453B
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F64599
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F645F4
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F6463F
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F646A7
                                                                                                                                                                                                                      • Part of subcall function 00F0F9F2: _wcslen.LIBCMT ref: 00F0F9FD
                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,00FB6BF0,00000061), ref: 00F64743
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                    • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                    • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                    • Opcode ID: 47f7911e0b328cebb02846470c627e1ca691c1ddd2264ea9e5f817a3715e6c80
                                                                                                                                                                                                                    • Instruction ID: dc294f5fe032dd375aa88e3e9543144da73e7ce1f6c95015abebbc6bb8f87035
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 47f7911e0b328cebb02846470c627e1ca691c1ddd2264ea9e5f817a3715e6c80
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 92B1F071A083029FC710EF28C890A7AF7E5AFA5720F54491DF596D7292D730EC44EBA2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,00F8CC08), ref: 00F740BB
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00F740CD
                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00F8CC08), ref: 00F740F2
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,00F8CC08), ref: 00F7413E
                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028,?,00F8CC08), ref: 00F741A8
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000009), ref: 00F74262
                                                                                                                                                                                                                    • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00F742C8
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00F742F2
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                    • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                    • API String ID: 354098117-199464113
                                                                                                                                                                                                                    • Opcode ID: 4f41d7b2c6e441f052f107d2bed7dbc1c3f51d14db041b57b522cec67ee06e8a
                                                                                                                                                                                                                    • Instruction ID: 0b8a4c216410fff3321d3b96874f6a2ea6064af1c13ab8429b34eac4e1261fea
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f41d7b2c6e441f052f107d2bed7dbc1c3f51d14db041b57b522cec67ee06e8a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6124A75A00119EFDB14DF94C884EAEBBB9FF45314F24C099E909AB251C731ED42EBA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00FC1990), ref: 00F32F8D
                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00FC1990), ref: 00F3303D
                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00F33081
                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 00F3308A
                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(00FC1990,00000000,?,00000000,00000000,00000000), ref: 00F3309D
                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00F330A9
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                    • API String ID: 36266755-4108050209
                                                                                                                                                                                                                    • Opcode ID: 7f3d260f82f0ee81866a3cbdb49d2912bf5105b719148ee5fddc5e81fdddc7fd
                                                                                                                                                                                                                    • Instruction ID: e5a12fd3efbd3615a25d3d48bdd7d852eccd25498069e36fe64b8e679f409d52
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f3d260f82f0ee81866a3cbdb49d2912bf5105b719148ee5fddc5e81fdddc7fd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D71F771644209BEFB259F34CC49FAABF68FF05374F204216F6146A1E1C7B1A950E790
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,?), ref: 00F86DEB
                                                                                                                                                                                                                      • Part of subcall function 00EF6B57: _wcslen.LIBCMT ref: 00EF6B6A
                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00F86E5F
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00F86E81
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F86E94
                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00F86EB5
                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00EF0000,00000000), ref: 00F86EE4
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F86EFD
                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00F86F16
                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00F86F1D
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00F86F35
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00F86F4D
                                                                                                                                                                                                                      • Part of subcall function 00F09944: GetWindowLongW.USER32(?,000000EB), ref: 00F09952
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                    • String ID: 0$tooltips_class32
                                                                                                                                                                                                                    • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                    • Opcode ID: 76508372373eb862d92ba7d7f52c00d813c0b9b2aa06470698d218c12fcdfbd9
                                                                                                                                                                                                                    • Instruction ID: 4586d5f9b78de16058ddfcd34906d13a80c85980d58a2f29f14b0a60ada8bc95
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 76508372373eb862d92ba7d7f52c00d813c0b9b2aa06470698d218c12fcdfbd9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 49714774504248AFDB21DF18DC48EBABBE9FB89314F04041DFA89D7261D770E905EB65
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F09BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F09BB2
                                                                                                                                                                                                                    • DragQueryPoint.SHELL32(?,?), ref: 00F89147
                                                                                                                                                                                                                      • Part of subcall function 00F87674: ClientToScreen.USER32(?,?), ref: 00F8769A
                                                                                                                                                                                                                      • Part of subcall function 00F87674: GetWindowRect.USER32(?,?), ref: 00F87710
                                                                                                                                                                                                                      • Part of subcall function 00F87674: PtInRect.USER32(?,?,00F88B89), ref: 00F87720
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 00F891B0
                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00F891BB
                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00F891DE
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00F89225
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 00F8923E
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 00F89255
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 00F89277
                                                                                                                                                                                                                    • DragFinish.SHELL32(?), ref: 00F8927E
                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00F89371
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                    • API String ID: 221274066-3440237614
                                                                                                                                                                                                                    • Opcode ID: db31c0dac0f3075f589a8c88297c4614ea10075e6c90d23d339e5dea71cbdb71
                                                                                                                                                                                                                    • Instruction ID: 1766958643d54d7d117ef360309f6acd0dd88cfde204ce6a4659670974f1da04
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db31c0dac0f3075f589a8c88297c4614ea10075e6c90d23d339e5dea71cbdb71
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1618C71108305AFD701EF60DC85EAFBBE8EF89350F10092DF695931A1DB709A48DBA2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00F6C4B0
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00F6C4C3
                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00F6C4D7
                                                                                                                                                                                                                    • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00F6C4F0
                                                                                                                                                                                                                    • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00F6C533
                                                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00F6C549
                                                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00F6C554
                                                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00F6C584
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00F6C5DC
                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00F6C5F0
                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00F6C5FB
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                    • Opcode ID: 5e580ec89ad065ce0d3b5aeb41bd7e516a55a7b67d91c3ac1313afd21f7eaf1a
                                                                                                                                                                                                                    • Instruction ID: d94fb4ae4d597a31c613a0fbc207d465ba099aa40e30e3a950e1403b538a3bfa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e580ec89ad065ce0d3b5aeb41bd7e516a55a7b67d91c3ac1313afd21f7eaf1a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58513AB1600209BFDB219F60CD88ABB7BBCFB08754F04451AF9C6D6650DB34ED44ABA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00F88592
                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F885A2
                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F885AD
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F885BA
                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00F885C8
                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F885D7
                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00F885E0
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F885E7
                                                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F885F8
                                                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,00F8FC38,?), ref: 00F88611
                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00F88621
                                                                                                                                                                                                                    • GetObjectW.GDI32(?,00000018,?), ref: 00F88641
                                                                                                                                                                                                                    • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00F88671
                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00F88699
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00F886AF
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3840717409-0
                                                                                                                                                                                                                    • Opcode ID: eb8fbf1ae54713586efb388246eded9903be65b49567fcde5baead3d2f3becf3
                                                                                                                                                                                                                    • Instruction ID: d664fe5e542be05e8e727678d7d7287c69c204c5cddd4ff2800d9fa95936c91e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb8fbf1ae54713586efb388246eded9903be65b49567fcde5baead3d2f3becf3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F41FB75600208AFDB11DFA5DC88EEA7BB9FF89B61F144058F905EB260DB309D01EB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 00F61502
                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 00F6150B
                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00F61517
                                                                                                                                                                                                                    • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00F615FB
                                                                                                                                                                                                                    • VarR8FromDec.OLEAUT32(?,?), ref: 00F61657
                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00F61708
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00F6178C
                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00F617D8
                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00F617E7
                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 00F61823
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                    • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                    • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                    • Opcode ID: b89c5212ccb5f55d9e4db1a64e3b9c004bf895b720d267322234b64b84a24a6e
                                                                                                                                                                                                                    • Instruction ID: 185867e56e7d11126f80041fcde3a63fe0f823aa54228efd45e476006c801493
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b89c5212ccb5f55d9e4db1a64e3b9c004bf895b720d267322234b64b84a24a6e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16D1F072A00209DBDB109F65E885BB9F7B5BF44700F2C805AE447AB581EB34EC44FBA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                      • Part of subcall function 00F7C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F7B6AE,?,?), ref: 00F7C9B5
                                                                                                                                                                                                                      • Part of subcall function 00F7C998: _wcslen.LIBCMT ref: 00F7C9F1
                                                                                                                                                                                                                      • Part of subcall function 00F7C998: _wcslen.LIBCMT ref: 00F7CA68
                                                                                                                                                                                                                      • Part of subcall function 00F7C998: _wcslen.LIBCMT ref: 00F7CA9E
                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F7B6F4
                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F7B772
                                                                                                                                                                                                                    • RegDeleteValueW.ADVAPI32(?,?), ref: 00F7B80A
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00F7B87E
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00F7B89C
                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00F7B8F2
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00F7B904
                                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00F7B922
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00F7B983
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00F7B994
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                    • API String ID: 146587525-4033151799
                                                                                                                                                                                                                    • Opcode ID: c8b88b06f485c4b7b3df298ac60d48f2fae92b2dd93c17c901eca6e1a2e2559c
                                                                                                                                                                                                                    • Instruction ID: d2225c7a02215236a5ca460652a9774838b0e54744d5af86071cc690ab3f414f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8b88b06f485c4b7b3df298ac60d48f2fae92b2dd93c17c901eca6e1a2e2559c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64C1BF31608201AFD714DF14C494F2ABBE1BF85318F14C45DF5AA9B2A2CB71EC46DB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00F725D8
                                                                                                                                                                                                                    • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00F725E8
                                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 00F725F4
                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00F72601
                                                                                                                                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00F7266D
                                                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00F726AC
                                                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00F726D0
                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00F726D8
                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00F726E1
                                                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 00F726E8
                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,?), ref: 00F726F3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                    • String ID: (
                                                                                                                                                                                                                    • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                    • Opcode ID: a9deb9470bc61d7fc2998b17f3aa3b4387b5aa8f861e4451a5cf925091277091
                                                                                                                                                                                                                    • Instruction ID: 6b80438d878a2859adf4a2394167ba27f8c68d30b75aeed3b71c3c5ded17d990
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9deb9470bc61d7fc2998b17f3aa3b4387b5aa8f861e4451a5cf925091277091
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EF61E475D00219EFCF14CFA4DC84AAEBBB5FF48310F20852AE559A7250D774A951DFA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 00F2DAA1
                                                                                                                                                                                                                      • Part of subcall function 00F2D63C: _free.LIBCMT ref: 00F2D659
                                                                                                                                                                                                                      • Part of subcall function 00F2D63C: _free.LIBCMT ref: 00F2D66B
                                                                                                                                                                                                                      • Part of subcall function 00F2D63C: _free.LIBCMT ref: 00F2D67D
                                                                                                                                                                                                                      • Part of subcall function 00F2D63C: _free.LIBCMT ref: 00F2D68F
                                                                                                                                                                                                                      • Part of subcall function 00F2D63C: _free.LIBCMT ref: 00F2D6A1
                                                                                                                                                                                                                      • Part of subcall function 00F2D63C: _free.LIBCMT ref: 00F2D6B3
                                                                                                                                                                                                                      • Part of subcall function 00F2D63C: _free.LIBCMT ref: 00F2D6C5
                                                                                                                                                                                                                      • Part of subcall function 00F2D63C: _free.LIBCMT ref: 00F2D6D7
                                                                                                                                                                                                                      • Part of subcall function 00F2D63C: _free.LIBCMT ref: 00F2D6E9
                                                                                                                                                                                                                      • Part of subcall function 00F2D63C: _free.LIBCMT ref: 00F2D6FB
                                                                                                                                                                                                                      • Part of subcall function 00F2D63C: _free.LIBCMT ref: 00F2D70D
                                                                                                                                                                                                                      • Part of subcall function 00F2D63C: _free.LIBCMT ref: 00F2D71F
                                                                                                                                                                                                                      • Part of subcall function 00F2D63C: _free.LIBCMT ref: 00F2D731
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2DA96
                                                                                                                                                                                                                      • Part of subcall function 00F229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00F2D7D1,00000000,00000000,00000000,00000000,?,00F2D7F8,00000000,00000007,00000000,?,00F2DBF5,00000000), ref: 00F229DE
                                                                                                                                                                                                                      • Part of subcall function 00F229C8: GetLastError.KERNEL32(00000000,?,00F2D7D1,00000000,00000000,00000000,00000000,?,00F2D7F8,00000000,00000007,00000000,?,00F2DBF5,00000000,00000000), ref: 00F229F0
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2DAB8
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2DACD
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2DAD8
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2DAFA
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2DB0D
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2DB1B
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2DB26
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2DB5E
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2DB65
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2DB82
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2DB9A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                                    • Opcode ID: 1acf3fbb4d904d409c6046d96ff203ab1fb33e204e443955061847c08bbb3479
                                                                                                                                                                                                                    • Instruction ID: 63d50d45f594d4bc4b4fabafca1b442c044344801355fb5c53b2af10d79d3b92
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1acf3fbb4d904d409c6046d96ff203ab1fb33e204e443955061847c08bbb3479
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF315831A04224AFEB61AB79FC45B5AB7E9FF44320F514429E449D7192DB38AC80BB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00F5369C
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F536A7
                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00F53797
                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00F5380C
                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 00F5385D
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00F53882
                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00F538A0
                                                                                                                                                                                                                    • ScreenToClient.USER32(00000000), ref: 00F538A7
                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00F53921
                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 00F5395D
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                    • String ID: %s%u
                                                                                                                                                                                                                    • API String ID: 4010501982-679674701
                                                                                                                                                                                                                    • Opcode ID: 64c6487ece72058d1ceb6665355b4fb105a7a56680231091a976256b98399ab2
                                                                                                                                                                                                                    • Instruction ID: a22735082424969b6660e272453d007d260f69378f4a895131461880a644a37d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64c6487ece72058d1ceb6665355b4fb105a7a56680231091a976256b98399ab2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC91E6B1604606AFD709DF28C884FEAF7A9FF44391F004529FE99C2190DB34EA49DB91
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00F54994
                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 00F549DA
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F549EB
                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,00000000), ref: 00F549F7
                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 00F54A2C
                                                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 00F54A64
                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 00F54A9D
                                                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 00F54AE6
                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00F54B20
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00F54B8B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                    • String ID: ThumbnailClass
                                                                                                                                                                                                                    • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                    • Opcode ID: 42d0aedde0bbfb062909b69dc9214e800ce87329ec20a014d3a4cf6314a74973
                                                                                                                                                                                                                    • Instruction ID: de6257d057b5b327d6b9cd6c8c879b47c09fbaafa40fced1c6a49b5e34616b47
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42d0aedde0bbfb062909b69dc9214e800ce87329ec20a014d3a4cf6314a74973
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2891C331504205AFDB04CF14C985FAA77E8FF84329F044469FE8596096EB34FD89EBA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F09BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F09BB2
                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00F88D5A
                                                                                                                                                                                                                    • GetFocus.USER32 ref: 00F88D6A
                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(00000000), ref: 00F88D75
                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00F88E1D
                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00F88ECF
                                                                                                                                                                                                                    • GetMenuItemCount.USER32(?), ref: 00F88EEC
                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,00000000), ref: 00F88EFC
                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00F88F2E
                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00F88F70
                                                                                                                                                                                                                    • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00F88FA1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                    • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                    • Opcode ID: 75ade1381b7323b005258b21e435e8d96395ed2384f6b5596a9227e90f4e8010
                                                                                                                                                                                                                    • Instruction ID: 169c76d04ae8163f3de3c2f6fbea29e153b4be46daeed8032fb7d9cbe6e3e6bd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75ade1381b7323b005258b21e435e8d96395ed2384f6b5596a9227e90f4e8010
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1819F719083059FDB10EF14DC84AEB7BE9FF883A4F540919FA8597291DB70D902EBA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(00FC1990,000000FF,00000000,00000030), ref: 00F5BFAC
                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(00FC1990,00000004,00000000,00000030), ref: 00F5BFE1
                                                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 00F5BFF3
                                                                                                                                                                                                                    • GetMenuItemCount.USER32(?), ref: 00F5C039
                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,00000000), ref: 00F5C056
                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,-00000001), ref: 00F5C082
                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 00F5C0C9
                                                                                                                                                                                                                    • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00F5C10F
                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F5C124
                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F5C145
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                    • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                    • Opcode ID: fa8bad222206e53b9b0d9d345b436ddfcbf19edce17ff98e252293fbfe1a3fee
                                                                                                                                                                                                                    • Instruction ID: 9adac175ed0ff97a65e43df6ddefe6c5b9144b9a60632ed73da0f4ddf341d4dc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa8bad222206e53b9b0d9d345b436ddfcbf19edce17ff98e252293fbfe1a3fee
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7619DB090074AAFDF11CF64DD88AFE7BB8EB05355F040015EE12A7292C775AD08EBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00F5DC20
                                                                                                                                                                                                                    • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00F5DC46
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F5DC50
                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 00F5DCA0
                                                                                                                                                                                                                    • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00F5DCBC
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                    • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                    • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                    • Opcode ID: fbcb43d5f9e2f897448f65d8ed5a848cd17d6b948a0f1c555142472a08e114ea
                                                                                                                                                                                                                    • Instruction ID: 9e4093ec533027ba51b62fe12d7050810839a1911af1f6e04f9e5857c64cec87
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fbcb43d5f9e2f897448f65d8ed5a848cd17d6b948a0f1c555142472a08e114ea
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CD4104329402057ADB20A774DC07EFF77BCEF85711F100069FA00A6182EA79DA45B7B6
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00F7CC64
                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00F7CC8D
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00F7CD48
                                                                                                                                                                                                                      • Part of subcall function 00F7CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00F7CCAA
                                                                                                                                                                                                                      • Part of subcall function 00F7CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00F7CCBD
                                                                                                                                                                                                                      • Part of subcall function 00F7CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00F7CCCF
                                                                                                                                                                                                                      • Part of subcall function 00F7CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00F7CD05
                                                                                                                                                                                                                      • Part of subcall function 00F7CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00F7CD28
                                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00F7CCF3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                    • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                    • Opcode ID: 5da605531da30ce9233b5baa183c994e7b113338d3067ecac72f799bb837b12b
                                                                                                                                                                                                                    • Instruction ID: b5e142b5ad28e2c501a3990dbb7d33284e8c472e8ed071be4facd534139d1546
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5da605531da30ce9233b5baa183c994e7b113338d3067ecac72f799bb837b12b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5316972901128BBDB219B51DC88EFFBB7CEF45750F00416AE91AE2240DA349A45ABF1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00F63D40
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F63D6D
                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 00F63D9D
                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00F63DBE
                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 00F63DCE
                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00F63E55
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00F63E60
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00F63E6B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                    • String ID: :$\$\??\%s
                                                                                                                                                                                                                    • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                    • Opcode ID: 1a44575fe4fd91b73867d03664a1996edba30bd5834788ad0aaa1f1a6d29ac43
                                                                                                                                                                                                                    • Instruction ID: 9fbea6d954071ced9b12f7bc1b674a81ffbb38d4d71b2bcfa12957c4c7b7b193
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a44575fe4fd91b73867d03664a1996edba30bd5834788ad0aaa1f1a6d29ac43
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E4318F72900219ABDB219BA0DC49FEF77BCEF89710F1041A5F609D60A0EB749784AB64
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 00F5E6B4
                                                                                                                                                                                                                      • Part of subcall function 00F0E551: timeGetTime.WINMM(?,?,00F5E6D4), ref: 00F0E555
                                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A), ref: 00F5E6E1
                                                                                                                                                                                                                    • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00F5E705
                                                                                                                                                                                                                    • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00F5E727
                                                                                                                                                                                                                    • SetActiveWindow.USER32 ref: 00F5E746
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00F5E754
                                                                                                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 00F5E773
                                                                                                                                                                                                                    • Sleep.KERNEL32(000000FA), ref: 00F5E77E
                                                                                                                                                                                                                    • IsWindow.USER32 ref: 00F5E78A
                                                                                                                                                                                                                    • EndDialog.USER32(00000000), ref: 00F5E79B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                    • String ID: BUTTON
                                                                                                                                                                                                                    • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                    • Opcode ID: 8845cb6e876de321a071ec2b3faeaf9aa19bb66008c33e5829dcca921614119f
                                                                                                                                                                                                                    • Instruction ID: 60e5656a657e1de18c41687747f066423b0a23f1f23dce814b4caa5fe2351ecd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8845cb6e876de321a071ec2b3faeaf9aa19bb66008c33e5829dcca921614119f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5421A1B120024CAFEB045F20EDCAE753B69FB5539AF100424FA55821A1DF75AD08BBB4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                    • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00F5EA5D
                                                                                                                                                                                                                    • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00F5EA73
                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F5EA84
                                                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00F5EA96
                                                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00F5EAA7
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: SendString$_wcslen
                                                                                                                                                                                                                    • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                    • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                    • Opcode ID: dd8cb48cdb59abf926652d465c0b4ba660afc5a90be46a64907eac15b424bac4
                                                                                                                                                                                                                    • Instruction ID: f7c2ac4e507138b08c12c17c69aa9c4db778d13ac5911305011a2cc12ae4bda4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd8cb48cdb59abf926652d465c0b4ba660afc5a90be46a64907eac15b424bac4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9111A331B5022D79D724E7B2DC4AEFF6ABCEBD1B50F001429B911E20D1EEB48A05D9B1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 00F5A012
                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 00F5A07D
                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 00F5A09D
                                                                                                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 00F5A0B4
                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 00F5A0E3
                                                                                                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 00F5A0F4
                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 00F5A120
                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 00F5A12E
                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 00F5A157
                                                                                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 00F5A165
                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 00F5A18E
                                                                                                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 00F5A19C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                                                                                                    • Opcode ID: b70da9fc061623d85afe1e8b4bda071162e657df3757fed85e6327daa562caf6
                                                                                                                                                                                                                    • Instruction ID: 38bad963474ef536713da88487c6b266c599c4eab04b47571d24705ca460c1bc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b70da9fc061623d85afe1e8b4bda071162e657df3757fed85e6327daa562caf6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7951DB30D0878869FB35DB7088117EABFF55F12351F084699DEC2571C3DAA49A4CDBA2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 00F55CE2
                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00F55CFB
                                                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00F55D59
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00F55D69
                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00F55D7B
                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00F55DCF
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00F55DDD
                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00F55DEF
                                                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00F55E31
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 00F55E44
                                                                                                                                                                                                                    • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00F55E5A
                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 00F55E67
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3096461208-0
                                                                                                                                                                                                                    • Opcode ID: f64f47f06a563d6f809ef5665836bcf52e7167ecb73818d64c97b520981a9df4
                                                                                                                                                                                                                    • Instruction ID: a73ce3d953f2dcc6e89c1f6fb87af845d061418bcee7bd95244c9a357f99f0f6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f64f47f06a563d6f809ef5665836bcf52e7167ecb73818d64c97b520981a9df4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A512D71E00609AFDF18CF68DD99AAEBBB5EF48711F108129F915E7290D770AE04DB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F08F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00F08BE8,?,00000000,?,?,?,?,00F08BBA,00000000,?), ref: 00F08FC5
                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00F08C81
                                                                                                                                                                                                                    • KillTimer.USER32(00000000,?,?,?,?,00F08BBA,00000000,?), ref: 00F08D1B
                                                                                                                                                                                                                    • DestroyAcceleratorTable.USER32(00000000), ref: 00F46973
                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00F08BBA,00000000,?), ref: 00F469A1
                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00F08BBA,00000000,?), ref: 00F469B8
                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00F08BBA,00000000), ref: 00F469D4
                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00F469E6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 641708696-0
                                                                                                                                                                                                                    • Opcode ID: f797199391652bdab123ca7ad2635f3ddd835a0f78df1f40e4897608e079a63d
                                                                                                                                                                                                                    • Instruction ID: ad018555bb9c7b6e9646dafeb2142869984240262e3389740bd78cc6e5b39120
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f797199391652bdab123ca7ad2635f3ddd835a0f78df1f40e4897608e079a63d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E261C031902608DFEB259F14DE49B657BF1FB42362F108518E482979A0CB75AC92FFA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F09944: GetWindowLongW.USER32(?,000000EB), ref: 00F09952
                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00F09862
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ColorLongWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 259745315-0
                                                                                                                                                                                                                    • Opcode ID: 23cee6de41632a038c2def94c8630c4bf6a03047a9e0b6a5c2bdefa0a0563bd9
                                                                                                                                                                                                                    • Instruction ID: b4fdb028792e95a91aee58ad4ffb0f6a7bd10e2a0feda85891a05ca83e95750e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 23cee6de41632a038c2def94c8630c4bf6a03047a9e0b6a5c2bdefa0a0563bd9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F41B4715086449FDB205F389C88BB93BA5FB06730F588615F9A28B2E3E7719C41FB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00F3F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00F59717
                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,00F3F7F8,00000001), ref: 00F59720
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00F3F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00F59742
                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,00F3F7F8,00000001), ref: 00F59745
                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00F59866
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                    • API String ID: 747408836-2268648507
                                                                                                                                                                                                                    • Opcode ID: a0e14ee04a21c20c64a339c87108ff4f8aaa91394c435a6cb9c4ce7233ab51a2
                                                                                                                                                                                                                    • Instruction ID: 9fcd1882013fef0dd641ed76ab0e50b4c63fc843f1171ff17cee743760df91ae
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a0e14ee04a21c20c64a339c87108ff4f8aaa91394c435a6cb9c4ce7233ab51a2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E5414F7280421DAACB08EBE0DD46EFEB7B8AF55341F501065F705B2092EB796F48DB61
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00F8403B
                                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(00000000), ref: 00F84042
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00F84055
                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00F8405D
                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,00000000,00000000), ref: 00F84068
                                                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 00F84072
                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 00F8407C
                                                                                                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00F84092
                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00F8409E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                    • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                    • Opcode ID: 8a88e08b58c62806b5888f9e129fa5e82d6be7f5faef165ea1e6cdbfa7cd9ba5
                                                                                                                                                                                                                    • Instruction ID: 0b3d729d27801fea6eb3d49ee0f202d0820e2e3d55f1eacd212ce8559b056ac5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a88e08b58c62806b5888f9e129fa5e82d6be7f5faef165ea1e6cdbfa7cd9ba5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96316032501219ABDF21AF64DC49FEB3B69FF0D764F110211FA18E61A0D775D811EBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00F73C5C
                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00F73C8A
                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00F73C94
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F73D2D
                                                                                                                                                                                                                    • GetRunningObjectTable.OLE32(00000000,?), ref: 00F73DB1
                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000029), ref: 00F73ED5
                                                                                                                                                                                                                    • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00F73F0E
                                                                                                                                                                                                                    • CoGetObject.OLE32(?,00000000,00F8FB98,?), ref: 00F73F2D
                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 00F73F40
                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00F73FC4
                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00F73FD8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 429561992-0
                                                                                                                                                                                                                    • Opcode ID: 12d244b94b08bb9c6039e761f6b6be6daa5660e252c5004bc8152b7f534af793
                                                                                                                                                                                                                    • Instruction ID: 2a4dae17d9546b59413dac4e0f3090683b677c0c63713341b8cf355a70bf368c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12d244b94b08bb9c6039e761f6b6be6daa5660e252c5004bc8152b7f534af793
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9BC15871608305AFC700DF68C88496BB7E9FF89754F10891EF98A9B251D731EE05EB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00F67AF3
                                                                                                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00F67B8F
                                                                                                                                                                                                                    • SHGetDesktopFolder.SHELL32(?), ref: 00F67BA3
                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00F8FD08,00000000,00000001,00FB6E6C,?), ref: 00F67BEF
                                                                                                                                                                                                                    • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00F67C74
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?,?), ref: 00F67CCC
                                                                                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 00F67D57
                                                                                                                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00F67D7A
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00F67D81
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00F67DD6
                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00F67DDC
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2762341140-0
                                                                                                                                                                                                                    • Opcode ID: 7ee3d98586fe8080181bae0af87be0bbab598c2c54bff0e0b295d2f9d3643bc8
                                                                                                                                                                                                                    • Instruction ID: 79297e639ae1dd9877799156c1b5e90b5275a881a8c9dc6f6e0b1ee202ad1ce5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ee3d98586fe8080181bae0af87be0bbab598c2c54bff0e0b295d2f9d3643bc8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FCC13B75A04209AFCB14DFA4C884DAEBBF9FF48314B148499E919EB361D730EE45DB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00F85504
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F85515
                                                                                                                                                                                                                    • CharNextW.USER32(00000158), ref: 00F85544
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00F85585
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00F8559B
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F855AC
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$CharNext
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1350042424-0
                                                                                                                                                                                                                    • Opcode ID: ce3fc7f0dfef4070d3cecd1550a4ded5af0808772fa62246b590b11dd7425ffe
                                                                                                                                                                                                                    • Instruction ID: 175dabf07d141ed7e5ea4bd5d402c358b1937071e24a28bb1e3ff6c8751fa36b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce3fc7f0dfef4070d3cecd1550a4ded5af0808772fa62246b590b11dd7425ffe
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54619D35900608ABDF10EF54CC89AFE7BB9EF05B35F144155F925AB290D7748A80EBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00F4FAAF
                                                                                                                                                                                                                    • SafeArrayAllocData.OLEAUT32(?), ref: 00F4FB08
                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00F4FB1A
                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(?,?), ref: 00F4FB3A
                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 00F4FB8D
                                                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(?), ref: 00F4FBA1
                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00F4FBB6
                                                                                                                                                                                                                    • SafeArrayDestroyData.OLEAUT32(?), ref: 00F4FBC3
                                                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00F4FBCC
                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00F4FBDE
                                                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00F4FBE9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2706829360-0
                                                                                                                                                                                                                    • Opcode ID: 545990bb39a89a0b31538453d5e3b3c046d5b17b5b01cd1e38b825bd25aa941b
                                                                                                                                                                                                                    • Instruction ID: 87bae79226556dea6f2500af54ddd3b2df4a65622f3b7e17c2986c1ee1a72555
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 545990bb39a89a0b31538453d5e3b3c046d5b17b5b01cd1e38b825bd25aa941b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9414C35A0021E9FCB00DF64DC549FEBBB9EF48354F108069E95AA7261CB34A949DBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 00F59CA1
                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 00F59D22
                                                                                                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 00F59D3D
                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 00F59D57
                                                                                                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 00F59D6C
                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 00F59D84
                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 00F59D96
                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 00F59DAE
                                                                                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 00F59DC0
                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 00F59DD8
                                                                                                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 00F59DEA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                                                                                                    • Opcode ID: e9281c9df183fd47e3d866008e39a71245ce447ae2276aeda5df85fac72291ed
                                                                                                                                                                                                                    • Instruction ID: 9a22b861b6568b6965ae0fc4a9288a09a434bbd03be5d8fcaa7d6e804a363502
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e9281c9df183fd47e3d866008e39a71245ce447ae2276aeda5df85fac72291ed
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C41A934D0C7CAA9FF39976088043B5BEB06B11365F08405ADFC65A5C1EBE559CCE7A1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • WSAStartup.WSOCK32(00000101,?), ref: 00F705BC
                                                                                                                                                                                                                    • inet_addr.WSOCK32(?), ref: 00F7061C
                                                                                                                                                                                                                    • gethostbyname.WSOCK32(?), ref: 00F70628
                                                                                                                                                                                                                    • IcmpCreateFile.IPHLPAPI ref: 00F70636
                                                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00F706C6
                                                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00F706E5
                                                                                                                                                                                                                    • IcmpCloseHandle.IPHLPAPI(?), ref: 00F707B9
                                                                                                                                                                                                                    • WSACleanup.WSOCK32 ref: 00F707BF
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                    • String ID: Ping
                                                                                                                                                                                                                    • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                    • Opcode ID: 8cf28d8ba5edb3864b0bbd07c341ee90969c5eaa5a138088e248a41d0cdb6e45
                                                                                                                                                                                                                    • Instruction ID: 54f48aced627160745e551a7ed9529ec9a53fe97d40ffd406dfd605f9d505211
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8cf28d8ba5edb3864b0bbd07c341ee90969c5eaa5a138088e248a41d0cdb6e45
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED919135904201DFD724CF15C888F2ABBE1AF44328F14C5AAF5699B6A2CB34ED45DF92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                    • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                    • API String ID: 707087890-567219261
                                                                                                                                                                                                                    • Opcode ID: 8ef83c64e47d2507c67fcafc2644731e36ece17aaa76ac06ec2711b9ab8f0529
                                                                                                                                                                                                                    • Instruction ID: 67ca70e74029f0f3495fff6b6ea43327fe26dae4ea49cafa22ef51fef9e5ae38
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ef83c64e47d2507c67fcafc2644731e36ece17aaa76ac06ec2711b9ab8f0529
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2951C631E401169BCF24DFA8C8449BEB7A5BF643A0B20822AE51AE72C5DB34DD41E791
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CoInitialize.OLE32 ref: 00F73774
                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00F7377F
                                                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000017,00F8FB78,?), ref: 00F737D9
                                                                                                                                                                                                                    • IIDFromString.OLE32(?,?), ref: 00F7384C
                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00F738E4
                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00F73936
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                    • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                    • API String ID: 636576611-1287834457
                                                                                                                                                                                                                    • Opcode ID: 6a30e8d3fdabd72174f303721b9ea81fad3be092e5162df962ce33e6cd3d00f9
                                                                                                                                                                                                                    • Instruction ID: ed52d5fee0e3e3a23946afebe8ce0d317ded68dd1244fec03ce71fad2871feb9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a30e8d3fdabd72174f303721b9ea81fad3be092e5162df962ce33e6cd3d00f9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08619072608301AFD310DF54C849F6ABBE4EF49711F10881AF9899B291D774EE49EB93
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00F633CF
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                    • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00F633F0
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                    • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                    • Opcode ID: 1c0b5727f6d4a0771b7809480ab5871a01cdb19e7585f2174ede572557904176
                                                                                                                                                                                                                    • Instruction ID: 6768b140682024a726c32770546f30f3ed6e934b1f9dc588bca9ed5a8343d813
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c0b5727f6d4a0771b7809480ab5871a01cdb19e7585f2174ede572557904176
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5516F7190024EAADF15EBA0DD42EFEB7B8AF04344F144065F60572092EB756F58EB61
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                    • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                    • API String ID: 1256254125-769500911
                                                                                                                                                                                                                    • Opcode ID: 51a7a5bd879eebd740dccea7be8bea01487b978e3ab016cd542708959ffe4ed1
                                                                                                                                                                                                                    • Instruction ID: e8082db33d5c36e47808a137f064b2bc2c59aac3285fcecf0c1f4e028a4dc731
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51a7a5bd879eebd740dccea7be8bea01487b978e3ab016cd542708959ffe4ed1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E341E632E000279ACB105F7DCC905BE77A5AFA0766B254169EE21DB284EB35CD85E790
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00F653A0
                                                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00F65416
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00F65420
                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,READY), ref: 00F654A7
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                    • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                    • API String ID: 4194297153-14809454
                                                                                                                                                                                                                    • Opcode ID: 9fd0dac6fd8718f069ffc16625e834c67d7969d77d48b8128b4a8dd5221d1148
                                                                                                                                                                                                                    • Instruction ID: c25aff0b50081b0b135afb609ddfbf226e92ca58f9ba077de7ce4473511ec69f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9fd0dac6fd8718f069ffc16625e834c67d7969d77d48b8128b4a8dd5221d1148
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B31E136E006089FC710DF68C894BEABBF4EF04715F1480A5E505EB292DB31DD86EBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateMenu.USER32 ref: 00F83C79
                                                                                                                                                                                                                    • SetMenu.USER32(?,00000000), ref: 00F83C88
                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F83D10
                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00F83D24
                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00F83D2E
                                                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00F83D5B
                                                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 00F83D63
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                    • String ID: 0$F
                                                                                                                                                                                                                    • API String ID: 161812096-3044882817
                                                                                                                                                                                                                    • Opcode ID: e676c1293d36eab384b811ade37f361ab68b6a9ec84cb1b31fdc9c5e0642e03a
                                                                                                                                                                                                                    • Instruction ID: 4896e40b4f8d0c091a1ff6d42eb77f29bf55e32c2be41054c9beec42658fef4b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e676c1293d36eab384b811ade37f361ab68b6a9ec84cb1b31fdc9c5e0642e03a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A415976A01209AFDF14DF64E844EEA7BB5FF49750F144029F946AB360D730AA10EFA4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                      • Part of subcall function 00F53CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00F53CCA
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00F51F64
                                                                                                                                                                                                                    • GetDlgCtrlID.USER32 ref: 00F51F6F
                                                                                                                                                                                                                    • GetParent.USER32 ref: 00F51F8B
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00F51F8E
                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 00F51F97
                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00F51FAB
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00F51FAE
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                                                                                                    • Opcode ID: 73c8aae8eeaf90bb4c323fd0b402b8d0b3803fbdfbb568869bf0a359d63bc88d
                                                                                                                                                                                                                    • Instruction ID: 9c9e9ed67e7d8a5947853cb818dbd7ecfab2726ce7e92fd9ba8751a7c8ead9fb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 73c8aae8eeaf90bb4c323fd0b402b8d0b3803fbdfbb568869bf0a359d63bc88d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9421B371900118BBCF04AFA0DC45AFEBBB4EF05350B104115FA65A7292DB395908AB70
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                      • Part of subcall function 00F53CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00F53CCA
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00F52043
                                                                                                                                                                                                                    • GetDlgCtrlID.USER32 ref: 00F5204E
                                                                                                                                                                                                                    • GetParent.USER32 ref: 00F5206A
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00F5206D
                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 00F52076
                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00F5208A
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00F5208D
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                                                                                                    • Opcode ID: b829fde1086523d4854b918d4d065cda9a41ce46eccc44c63d7d9d19ce2cb33a
                                                                                                                                                                                                                    • Instruction ID: f8420841e77452e7d7e4801f11271ce162f90d982f02c25750867b23e6798f19
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b829fde1086523d4854b918d4d065cda9a41ce46eccc44c63d7d9d19ce2cb33a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C21D471D00218BBCF14AFA0DC89EFEBBB8EF06340F104015FA55A71A1DA798918EB70
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00F83A9D
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00F83AA0
                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00F83AC7
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00F83AEA
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00F83B62
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00F83BAC
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00F83BC7
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00F83BE2
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00F83BF6
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00F83C13
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 312131281-0
                                                                                                                                                                                                                    • Opcode ID: 7da522c3dc192c22bc1e173024f7166184e70a53185fd26e20166b59f8b9b060
                                                                                                                                                                                                                    • Instruction ID: 29710b0a39288c56047b243dd81bcada8d7ce86294c1d0db9e1a8b582248113d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7da522c3dc192c22bc1e173024f7166184e70a53185fd26e20166b59f8b9b060
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 35618C75900248AFDB10EFA8CD81EEE77F8EF49710F100099FA15A72A2D774AE51EB50
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00F5B151
                                                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00F5A1E1,?,00000001), ref: 00F5B165
                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000), ref: 00F5B16C
                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00F5A1E1,?,00000001), ref: 00F5B17B
                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 00F5B18D
                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00F5A1E1,?,00000001), ref: 00F5B1A6
                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00F5A1E1,?,00000001), ref: 00F5B1B8
                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00F5A1E1,?,00000001), ref: 00F5B1FD
                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00F5A1E1,?,00000001), ref: 00F5B212
                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00F5A1E1,?,00000001), ref: 00F5B21D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2156557900-0
                                                                                                                                                                                                                    • Opcode ID: 1801b9307dd350ec782c8f14f957b646644d0cd62e3b59772e4ca4cfca774644
                                                                                                                                                                                                                    • Instruction ID: 27f09dba77f25feb03be7989fcf596feac3274372b4b3ce3a6174c5865261467
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1801b9307dd350ec782c8f14f957b646644d0cd62e3b59772e4ca4cfca774644
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC31BB72940608BFDB119F24ED49FBD7BA9BB503A6F108014FE05D7190D7B49A05AFB0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F22C94
                                                                                                                                                                                                                      • Part of subcall function 00F229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00F2D7D1,00000000,00000000,00000000,00000000,?,00F2D7F8,00000000,00000007,00000000,?,00F2DBF5,00000000), ref: 00F229DE
                                                                                                                                                                                                                      • Part of subcall function 00F229C8: GetLastError.KERNEL32(00000000,?,00F2D7D1,00000000,00000000,00000000,00000000,?,00F2D7F8,00000000,00000007,00000000,?,00F2DBF5,00000000,00000000), ref: 00F229F0
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F22CA0
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F22CAB
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F22CB6
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F22CC1
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F22CCC
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F22CD7
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F22CE2
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F22CED
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F22CFB
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                    • Opcode ID: e7f7573546244bbfb118527b0d7428a656b0bdb9bd0b0749b3413c382777e434
                                                                                                                                                                                                                    • Instruction ID: 538cde15262cbb75a02e3e59c07d395939406eed3c8d0e3360081347dfecc8e8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7f7573546244bbfb118527b0d7428a656b0bdb9bd0b0749b3413c382777e434
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79119676501118BFCB42EF58EC42CDD3BB5FF09350F8144A5F9485B222D635EA90BB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00F67FAD
                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00F67FC1
                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00F67FEB
                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 00F68005
                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00F68017
                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00F68060
                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00F680B0
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                    • API String ID: 769691225-438819550
                                                                                                                                                                                                                    • Opcode ID: 64d21175f3ee0aebad2d406a74673632a03be23eef6d6fc5f588899a81161bc0
                                                                                                                                                                                                                    • Instruction ID: 47f0e1043536a81750f5c4c21a975370e07216b98fd4b83b2184bb46f1262bd3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64d21175f3ee0aebad2d406a74673632a03be23eef6d6fc5f588899a81161bc0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA81D3729083459BCB20EF14C840ABAB3E8BF94324F144D5EF885D7250EB76DD49EB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EB), ref: 00EF5C7A
                                                                                                                                                                                                                      • Part of subcall function 00EF5D0A: GetClientRect.USER32(?,?), ref: 00EF5D30
                                                                                                                                                                                                                      • Part of subcall function 00EF5D0A: GetWindowRect.USER32(?,?), ref: 00EF5D71
                                                                                                                                                                                                                      • Part of subcall function 00EF5D0A: ScreenToClient.USER32(?,?), ref: 00EF5D99
                                                                                                                                                                                                                    • GetDC.USER32 ref: 00F346F5
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00F34708
                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00F34716
                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00F3472B
                                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00F34733
                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00F347C4
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                                                    • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                    • Opcode ID: 0e50f1214713e174928559a0ddfbda1649d54c118b0eea13da9a2f0889d5e931
                                                                                                                                                                                                                    • Instruction ID: f6301d562c1083852bfaf34665580bc18ff916a1453f477c756d5a2c9b613742
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e50f1214713e174928559a0ddfbda1649d54c118b0eea13da9a2f0889d5e931
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE71C132900209DFCF218F64C985AFA7BB5FF46374F144269EE566A1A6C331B851EF60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00F635E4
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                    • LoadStringW.USER32(00FC2390,?,00000FFF,?), ref: 00F6360A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                    • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                    • Opcode ID: 184d816d47ecc36e26ddaf45e6c7f92ea86310f76f0414dd4542c9059ae91607
                                                                                                                                                                                                                    • Instruction ID: e31612bd12d84299ec7e2a4445c1aaa24525631404e429efaa181abb64865a08
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 184d816d47ecc36e26ddaf45e6c7f92ea86310f76f0414dd4542c9059ae91607
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC518E71C0025DAADF15EBA0DC42EFDBBB8AF04350F145125F60572092DB355B98EFA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F09BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F09BB2
                                                                                                                                                                                                                      • Part of subcall function 00F0912D: GetCursorPos.USER32(?), ref: 00F09141
                                                                                                                                                                                                                      • Part of subcall function 00F0912D: ScreenToClient.USER32(00000000,?), ref: 00F0915E
                                                                                                                                                                                                                      • Part of subcall function 00F0912D: GetAsyncKeyState.USER32(00000001), ref: 00F09183
                                                                                                                                                                                                                      • Part of subcall function 00F0912D: GetAsyncKeyState.USER32(00000002), ref: 00F0919D
                                                                                                                                                                                                                    • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00F88B6B
                                                                                                                                                                                                                    • ImageList_EndDrag.COMCTL32 ref: 00F88B71
                                                                                                                                                                                                                    • ReleaseCapture.USER32 ref: 00F88B77
                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,00000000), ref: 00F88C12
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00F88C25
                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00F88CFF
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                    • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                    • Opcode ID: 16415dfddb254d872df5ebde75763f145f13c98705eaaf20a9859bf24e2dee12
                                                                                                                                                                                                                    • Instruction ID: d139d37cbbc7568a33679f81d4ae83974ddeca84d34bd31645d6f6346d640642
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 16415dfddb254d872df5ebde75763f145f13c98705eaaf20a9859bf24e2dee12
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EE51AB71504308AFD700EF10DD56FAA77E4FB89750F40062DF996A72E2DB70A914EBA2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00F6C272
                                                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00F6C29A
                                                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00F6C2CA
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00F6C322
                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 00F6C336
                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00F6C341
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                    • Opcode ID: 25bb41a0ac57de71be2f5c8295e479476a8cd38d4df3c074d29461cd6f7435af
                                                                                                                                                                                                                    • Instruction ID: f569686cbf1dbff7a0da2e4f8ccb14bd8a9623ca0dfe8387d5dde7ee6efc75fd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 25bb41a0ac57de71be2f5c8295e479476a8cd38d4df3c074d29461cd6f7435af
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15316BB1A00208AFD7219F649C89ABB7BFCEB49754B10851EF4CAD3200DB34DD04ABB0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00F33AAF,?,?,Bad directive syntax error,00F8CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00F598BC
                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,00F33AAF,?), ref: 00F598C3
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00F59987
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                    • API String ID: 858772685-4153970271
                                                                                                                                                                                                                    • Opcode ID: b3080c056c0c5d99bf958882d8fe8389a72019f699c17edcab6d33d35e8ffbca
                                                                                                                                                                                                                    • Instruction ID: 55dd1adfc4c44d4389030583a724278555ad992b10010a036ec292509ae1a3ec
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3080c056c0c5d99bf958882d8fe8389a72019f699c17edcab6d33d35e8ffbca
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE215C3280021EEBCF15EF90CC06EFE77B5BF18341F045429F615620A2EA759618EB61
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetParent.USER32 ref: 00F520AB
                                                                                                                                                                                                                    • GetClassNameW.USER32(00000000,?,00000100), ref: 00F520C0
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00F5214D
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                    • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                    • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                    • Opcode ID: fa4c25d548be03573712a756975f2953c998a6ed9ea5edf8704eb6717d93645c
                                                                                                                                                                                                                    • Instruction ID: 6117555b1fe7bf6c1bdddf311801fc421914ddee32f8f52b19378e3645ff856a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa4c25d548be03573712a756975f2953c998a6ed9ea5edf8704eb6717d93645c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20112C77688B06B9F6052621DC07EF7379CCF46725F20422AFF04A50E1FE79A8457A54
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 415723c47f415ded8333f08260776fc20fde1366efb6dc0afdf65936425deccb
                                                                                                                                                                                                                    • Instruction ID: 04834db1105367814f4241d3b01bb5ac574b4536423cb95d7e4095632c1c2250
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 415723c47f415ded8333f08260776fc20fde1366efb6dc0afdf65936425deccb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0BC1F675D0826DAFDB11DFA8EC41BEDBBB0BF09320F044059E515AB392CB749942EB61
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1282221369-0
                                                                                                                                                                                                                    • Opcode ID: 347a09b0a5e9133218630ea56e4e4db58799e9e54c37bb74038f5f8c1ff727f3
                                                                                                                                                                                                                    • Instruction ID: 89a1f2a87e7cedfd9c7b04f4e1699179f73d32c02dfc1ee2f0635947c253bb31
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 347a09b0a5e9133218630ea56e4e4db58799e9e54c37bb74038f5f8c1ff727f3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB614671D04364AFDB21AFB8BD81A6E7BA5EF05320F04026DF90597281EB799D41B7E0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00F85186
                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 00F851C7
                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000005,?,00000000), ref: 00F851CD
                                                                                                                                                                                                                    • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00F851D1
                                                                                                                                                                                                                      • Part of subcall function 00F86FBA: DeleteObject.GDI32(00000000), ref: 00F86FE6
                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00F8520D
                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F8521A
                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00F8524D
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00F85287
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00F85296
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3210457359-0
                                                                                                                                                                                                                    • Opcode ID: 37fe7821928ea0deb502b4da74558ab2a44cf5b3d5583158dccd5653dc3d5ce1
                                                                                                                                                                                                                    • Instruction ID: 6bf354191f041152f51a06db84e7d7ecc5275c4c087ec57938da3703161b16a1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37fe7821928ea0deb502b4da74558ab2a44cf5b3d5583158dccd5653dc3d5ce1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C51B031A50A08FFEF20AF64CC4ABE83B65FB05B31F144011F6159A2E1DB75A990FB51
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00F46890
                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00F468A9
                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00F468B9
                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00F468D1
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00F468F2
                                                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00F08874,00000000,00000000,00000000,000000FF,00000000), ref: 00F46901
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00F4691E
                                                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00F08874,00000000,00000000,00000000,000000FF,00000000), ref: 00F4692D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1268354404-0
                                                                                                                                                                                                                    • Opcode ID: 1cb31b098cc4e1d677491ad03ddda9ba8cf3e088f172aee5bca5127b9070ce74
                                                                                                                                                                                                                    • Instruction ID: 6adb0c6e1107329f1edd8ff9cd8f992c3d93b6e863c11a30cff61a0e2f75c3a8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1cb31b098cc4e1d677491ad03ddda9ba8cf3e088f172aee5bca5127b9070ce74
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D85138B1A00209AFDB208F24CC55FAA7BA5FF99760F104518F956D72E0DB70E991FB50
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00F6C182
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00F6C195
                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 00F6C1A9
                                                                                                                                                                                                                      • Part of subcall function 00F6C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00F6C272
                                                                                                                                                                                                                      • Part of subcall function 00F6C253: GetLastError.KERNEL32 ref: 00F6C322
                                                                                                                                                                                                                      • Part of subcall function 00F6C253: SetEvent.KERNEL32(?), ref: 00F6C336
                                                                                                                                                                                                                      • Part of subcall function 00F6C253: InternetCloseHandle.WININET(00000000), ref: 00F6C341
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 337547030-0
                                                                                                                                                                                                                    • Opcode ID: 3b6d72100151fc546c476a4807cac32931ba9eefdafa2a905c0995eaf1fee8cd
                                                                                                                                                                                                                    • Instruction ID: 335621f9bb444883333aa535345395e85ddaa37da0a81410c9b707755110e799
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b6d72100151fc546c476a4807cac32931ba9eefdafa2a905c0995eaf1fee8cd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54317C71600609AFDB219FA5DD54ABABBF8FF19310B00841DF9DA83610D735E814BBE0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F53A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00F53A57
                                                                                                                                                                                                                      • Part of subcall function 00F53A3D: GetCurrentThreadId.KERNEL32 ref: 00F53A5E
                                                                                                                                                                                                                      • Part of subcall function 00F53A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00F525B3), ref: 00F53A65
                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 00F525BD
                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00F525DB
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00F525DF
                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 00F525E9
                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00F52601
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00F52605
                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 00F5260F
                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00F52623
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00F52627
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2014098862-0
                                                                                                                                                                                                                    • Opcode ID: b343059763e0372fc766b6778c2828aa30515dc2acc0af8a6985136e6a9d8720
                                                                                                                                                                                                                    • Instruction ID: 36946dd09cd5e651f31017054b768dd6e313168ed791d4c7650d4a338a7cce04
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b343059763e0372fc766b6778c2828aa30515dc2acc0af8a6985136e6a9d8720
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F401D431390614BBFB1067699CCEFA93F59DB4EB52F100011F718AE0D5C9F22448AAB9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00F51449,?,?,00000000), ref: 00F5180C
                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00F51449,?,?,00000000), ref: 00F51813
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00F51449,?,?,00000000), ref: 00F51828
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,?,00F51449,?,?,00000000), ref: 00F51830
                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,00F51449,?,?,00000000), ref: 00F51833
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00F51449,?,?,00000000), ref: 00F51843
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00F51449,00000000,?,00F51449,?,?,00000000), ref: 00F5184B
                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,00F51449,?,?,00000000), ref: 00F5184E
                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00F51874,00000000,00000000,00000000), ref: 00F51868
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1957940570-0
                                                                                                                                                                                                                    • Opcode ID: 1e3609701ef18de4b56db1834681044b6ff25d1c61c4fb388c8b07dbbcf50ae2
                                                                                                                                                                                                                    • Instruction ID: b54347a9d7981bbeb9abff7ce49e40036835045cc471d07edb95402039b43872
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e3609701ef18de4b56db1834681044b6ff25d1c61c4fb388c8b07dbbcf50ae2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7101BF75240708BFE710ABA5DC8DFA73B6CEB89B11F004411FA05DB192D6719804DB70
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F5D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00F5D501
                                                                                                                                                                                                                      • Part of subcall function 00F5D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00F5D50F
                                                                                                                                                                                                                      • Part of subcall function 00F5D4DC: CloseHandle.KERNELBASE(00000000), ref: 00F5D5DC
                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00F7A16D
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00F7A180
                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00F7A1B3
                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 00F7A268
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 00F7A273
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00F7A2C4
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                    • String ID: SeDebugPrivilege
                                                                                                                                                                                                                    • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                    • Opcode ID: c1da5423f8f7e550040dc3823bce49fe54d10ab6cd3f57b62ca716c875f659c8
                                                                                                                                                                                                                    • Instruction ID: 205a057bf56bc7caa5e1aabe02cfc98dfe84a8be31fc21ef3d54c336e4f398af
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c1da5423f8f7e550040dc3823bce49fe54d10ab6cd3f57b62ca716c875f659c8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9861E331604202AFD710DF14C494F29BBE1AF84318F29C49DE56A8B7A3C776EC45DB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00F83925
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00F8393A
                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00F83954
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F83999
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,?), ref: 00F839C6
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00F839F4
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                    • String ID: SysListView32
                                                                                                                                                                                                                    • API String ID: 2147712094-78025650
                                                                                                                                                                                                                    • Opcode ID: 4fdc30b736b4fb68a85e16be9dfa970c08ac5ea4db08d6a3a8c9888095be6252
                                                                                                                                                                                                                    • Instruction ID: 2a288ad1ad4e935170a16d6f037adef6530c49b593b71fafea7a2ecf35681091
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4fdc30b736b4fb68a85e16be9dfa970c08ac5ea4db08d6a3a8c9888095be6252
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A41C331E00219ABDF21AF64CC49FEA77A9FF08760F100526F948E7291D775DA84EB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F5BCFD
                                                                                                                                                                                                                    • IsMenu.USER32(00000000), ref: 00F5BD1D
                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00F5BD53
                                                                                                                                                                                                                    • GetMenuItemCount.USER32(010A55D8), ref: 00F5BDA4
                                                                                                                                                                                                                    • InsertMenuItemW.USER32(010A55D8,?,00000001,00000030), ref: 00F5BDCC
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                    • String ID: 0$2
                                                                                                                                                                                                                    • API String ID: 93392585-3793063076
                                                                                                                                                                                                                    • Opcode ID: 62c9dd589c498c1f449238661b1d813748100cc72604951c32034755e2808598
                                                                                                                                                                                                                    • Instruction ID: a68a91fca733a94a349748898f94af9aff68e0bdf79391d5eab38c8fee967e01
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 62c9dd589c498c1f449238661b1d813748100cc72604951c32034755e2808598
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9351C070A003099BDF10CFA8D888BAEBBF4BF45326F144119FE11DB291D7749949EBA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadIconW.USER32(00000000,00007F03), ref: 00F5C913
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: IconLoad
                                                                                                                                                                                                                    • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                    • API String ID: 2457776203-404129466
                                                                                                                                                                                                                    • Opcode ID: 9564c3ea6e68b6a601784ab970b514a10edc19c5f70d1ad3394abee4e2410c74
                                                                                                                                                                                                                    • Instruction ID: 99e0d44c09fe2837fc0c990d5700be9324b4e606df979d87ce2bf82e7b0bcfe8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9564c3ea6e68b6a601784ab970b514a10edc19c5f70d1ad3394abee4e2410c74
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9112E32A89306BEA7005B159C82DEA7B9CDF15726B20002EFA01E51C2DB78AD4476E5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                    • String ID: 0.0.0.0
                                                                                                                                                                                                                    • API String ID: 642191829-3771769585
                                                                                                                                                                                                                    • Opcode ID: f9f65d7c2733ae9218110de52e46e5b62a66c3dd8c8edd565d7de8df87fa790a
                                                                                                                                                                                                                    • Instruction ID: 88a78bcc09ef6e4480b91b0ce45b34112b9cc2644c80853cb61da9c2c88415e5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f9f65d7c2733ae9218110de52e46e5b62a66c3dd8c8edd565d7de8df87fa790a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42110A31904119ABDB34AB21DC0BEEE77ACDF51722F010169FA05A6091EF74DA85BBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F09BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F09BB2
                                                                                                                                                                                                                    • GetSystemMetrics.USER32(0000000F), ref: 00F89FC7
                                                                                                                                                                                                                    • GetSystemMetrics.USER32(0000000F), ref: 00F89FE7
                                                                                                                                                                                                                    • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00F8A224
                                                                                                                                                                                                                    • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00F8A242
                                                                                                                                                                                                                    • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00F8A263
                                                                                                                                                                                                                    • ShowWindow.USER32(00000003,00000000), ref: 00F8A282
                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 00F8A2A7
                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000005,?,?), ref: 00F8A2CA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1211466189-0
                                                                                                                                                                                                                    • Opcode ID: 0d05a5c1b2ffd8e7d36521d8c2e724465495926443b5f7b2a208174e5ada2216
                                                                                                                                                                                                                    • Instruction ID: 59c61f50724a9eeafc9ca7dd4a2931a82e09a3aa23cca42696ad08832aec891e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d05a5c1b2ffd8e7d36521d8c2e724465495926443b5f7b2a208174e5ada2216
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EBB18C31A00619DFEF24DF68C9897EE7BB2FF44711F08806AEC459B295D731A940EB61
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 952045576-0
                                                                                                                                                                                                                    • Opcode ID: 0479858a87adcfb2c88f8ff572801b75d473bed34fd836603f69c55537735c99
                                                                                                                                                                                                                    • Instruction ID: 9dca6a5543ad8e5edb67107a2a7e522493ce87e8e248cc6c5a02721b2766d8a2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0479858a87adcfb2c88f8ff572801b75d473bed34fd836603f69c55537735c99
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F418365C1025876CB11EBF48C8A9CFB7B8AF45710F508566EA14E3122FB38E395E3A5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00F4682C,00000004,00000000,00000000), ref: 00F0F953
                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00F4682C,00000004,00000000,00000000), ref: 00F4F3D1
                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00F4682C,00000004,00000000,00000000), ref: 00F4F454
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ShowWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                                                                                                    • Opcode ID: 0772ba2162590a3fdd99a8d75b9109a4ab6086a0f381128e640de861e3210375
                                                                                                                                                                                                                    • Instruction ID: 651414021a5f07d8ee5c22ff9778c5c28449c8586786731c6d089abd49710d8c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0772ba2162590a3fdd99a8d75b9109a4ab6086a0f381128e640de861e3210375
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4413B31A08680BAD7348F28DC88B7A7F91BB86330F14403DE48B57DE1D635A889FB51
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00F82D1B
                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00F82D23
                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00F82D2E
                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00F82D3A
                                                                                                                                                                                                                    • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00F82D76
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00F82D87
                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00F85A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00F82DC2
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00F82DE1
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3864802216-0
                                                                                                                                                                                                                    • Opcode ID: 31aa6178696c0178b7d5260f744e08465f1b2d79ea4255e1ad052f86626a4329
                                                                                                                                                                                                                    • Instruction ID: 9e7d816a1dd5a3747e5f42c00bd9364654e2f10eabc3c37c4b955b980c1f3cd1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31aa6178696c0178b7d5260f744e08465f1b2d79ea4255e1ad052f86626a4329
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC318972201218BBEB219F508C8AFFB3FA9EF09761F044065FE089A291D6759C40DBB0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                                    • Opcode ID: dc8420b2ebf40fbdb975ec1ee5cdb193edebbe90c63280ead51a30c381618dc1
                                                                                                                                                                                                                    • Instruction ID: d262964a94a4b882881e5b793b9f4a87e3fcb99f171ee90f7d0e0f1b09cfb201
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc8420b2ebf40fbdb975ec1ee5cdb193edebbe90c63280ead51a30c381618dc1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05212962B40E0DBBD21465219DB2FFA335CBF21B96F540020FF049A581F724EE1CB6A6
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                    • API String ID: 0-572801152
                                                                                                                                                                                                                    • Opcode ID: 8e97d0ae167eaf3f6c3c5737ae4e47e14424a35ef8e12d9a20d8632b6f3d1cd0
                                                                                                                                                                                                                    • Instruction ID: 560ffa08f72b918a10a52e99bdd953156ea0f589ec36eccdb65bcdc83b4cb51d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e97d0ae167eaf3f6c3c5737ae4e47e14424a35ef8e12d9a20d8632b6f3d1cd0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7FD1C371E0060A9FDF10CFA8C880BAEB7B5BF48754F14C06AE919AB291D7B0DD45DB91
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00F317FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 00F315CE
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00F317FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00F31651
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00F317FB,?,00F317FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00F316E4
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00F317FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00F316FB
                                                                                                                                                                                                                      • Part of subcall function 00F23820: RtlAllocateHeap.NTDLL(00000000,?,00FC1444,?,00F0FDF5,?,?,00EFA976,00000010,00FC1440,00EF13FC,?,00EF13C6,?,00EF1129), ref: 00F23852
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00F317FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00F31777
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00F317A2
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00F317AE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2829977744-0
                                                                                                                                                                                                                    • Opcode ID: 46262935c9b16b74e9d39c610f08449a9b4bc958f685fdcd380dc9cc6423bad0
                                                                                                                                                                                                                    • Instruction ID: d4295d21f7c6f222fcd58d44ae2160c7a67d9464aa85f8596007b3c7a754dbd6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 46262935c9b16b74e9d39c610f08449a9b4bc958f685fdcd380dc9cc6423bad0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D918272E102169ADF218FA4CC81AEE7BB5BF49730F1C4669E805E7241DB35DD44EBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                                                    • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                    • API String ID: 2610073882-625585964
                                                                                                                                                                                                                    • Opcode ID: 091a391b0f67f2db5eb42afe7851b13c93f094d0158271cad9e720b57304fe8a
                                                                                                                                                                                                                    • Instruction ID: 7ade3615a6b26a0549b2e84f82b40550fa35b4c39382784c679ec043af8d7268
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 091a391b0f67f2db5eb42afe7851b13c93f094d0158271cad9e720b57304fe8a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44919271E00219ABDF24CFA5CC44FAEBBB8EF45720F10855AF509AB280D770A945DFA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00F6125C
                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00F61284
                                                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00F612A8
                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00F612D8
                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00F6135F
                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00F613C4
                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00F61430
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2550207440-0
                                                                                                                                                                                                                    • Opcode ID: 8783295daf755d920e5b03ccc303b5984fd78bf2d96eee8252957e943fb6e56e
                                                                                                                                                                                                                    • Instruction ID: 6f4d61016ccbf6ee05be11c71efb5a7fd9db04680798b1ccda82d051134549c3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8783295daf755d920e5b03ccc303b5984fd78bf2d96eee8252957e943fb6e56e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2191D372E002199FDB00DFA4C895BBEB7B5FF45325F184129E901EB291DB78E941EB90
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                                                    • Opcode ID: a1fea176bdc5c8d7ff9067dc24cb2078eb1f176e49512cd3d7eec834b21ea470
                                                                                                                                                                                                                    • Instruction ID: e575cc3279096c151a016c8ca09ef7ff95ba067c5e42c81edd4dfa43dde0c0af
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1fea176bdc5c8d7ff9067dc24cb2078eb1f176e49512cd3d7eec834b21ea470
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22913C71D04219EFCB10CFA9CC84AEEBBB8FF49320F148555E915B7291D378A941EB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00F7396B
                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00F73A7A
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F73A8A
                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00F73C1F
                                                                                                                                                                                                                      • Part of subcall function 00F60CDF: VariantInit.OLEAUT32(00000000), ref: 00F60D1F
                                                                                                                                                                                                                      • Part of subcall function 00F60CDF: VariantCopy.OLEAUT32(?,?), ref: 00F60D28
                                                                                                                                                                                                                      • Part of subcall function 00F60CDF: VariantClear.OLEAUT32(?), ref: 00F60D34
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                    • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                    • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                    • Opcode ID: dd5c1026ab1b0142972e2017351f0a6c6cdadf1f7ce4399a79451ef1db14a1ef
                                                                                                                                                                                                                    • Instruction ID: 88b575597aed117c03a51ab944887a522840e0b664d45ee48e087ad9a9108f2d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd5c1026ab1b0142972e2017351f0a6c6cdadf1f7ce4399a79451ef1db14a1ef
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E918D75A08345AFC704EF28C48196AB7E5FF88314F14882EF98997351DB34EE45EB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F5000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00F4FF41,80070057,?,?,?,00F5035E), ref: 00F5002B
                                                                                                                                                                                                                      • Part of subcall function 00F5000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00F4FF41,80070057,?,?), ref: 00F50046
                                                                                                                                                                                                                      • Part of subcall function 00F5000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00F4FF41,80070057,?,?), ref: 00F50054
                                                                                                                                                                                                                      • Part of subcall function 00F5000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00F4FF41,80070057,?), ref: 00F50064
                                                                                                                                                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00F74C51
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F74D59
                                                                                                                                                                                                                    • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00F74DCF
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 00F74DDA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                    • String ID: NULL Pointer assignment
                                                                                                                                                                                                                    • API String ID: 614568839-2785691316
                                                                                                                                                                                                                    • Opcode ID: ae1dd4df1746c1d26682b9e0c6baf6cbdfaab1481028989d8241f124a348a552
                                                                                                                                                                                                                    • Instruction ID: 925fa06f663ddb4108ddedde6556809542720ecf5caf3572a10e33607a53ebda
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae1dd4df1746c1d26682b9e0c6baf6cbdfaab1481028989d8241f124a348a552
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71911771D0021D9FDF14DFA4D891AEEB7B8BF08310F10816AE919B7251DB74AA44DF61
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetMenu.USER32(?), ref: 00F82183
                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00000000), ref: 00F821B5
                                                                                                                                                                                                                    • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00F821DD
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F82213
                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 00F8224D
                                                                                                                                                                                                                    • GetSubMenu.USER32(?,?), ref: 00F8225B
                                                                                                                                                                                                                      • Part of subcall function 00F53A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00F53A57
                                                                                                                                                                                                                      • Part of subcall function 00F53A3D: GetCurrentThreadId.KERNEL32 ref: 00F53A5E
                                                                                                                                                                                                                      • Part of subcall function 00F53A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00F525B3), ref: 00F53A65
                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00F822E3
                                                                                                                                                                                                                      • Part of subcall function 00F5E97B: Sleep.KERNEL32 ref: 00F5E9F3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4196846111-0
                                                                                                                                                                                                                    • Opcode ID: 3905a8bb15df4e30fc9e5667848f9a0e3c319f1df69853a74be78fd94b50e89a
                                                                                                                                                                                                                    • Instruction ID: e22b6e910bc9ceca172429f826fad3cc441afb7fdfd9be8d2aa9eaf054104c60
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3905a8bb15df4e30fc9e5667848f9a0e3c319f1df69853a74be78fd94b50e89a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B6716F76E00209AFCB54EF64C845AEEB7F5EF48320F248459E916EB351D734AD41AB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsWindow.USER32(010A5678), ref: 00F87F37
                                                                                                                                                                                                                    • IsWindowEnabled.USER32(010A5678), ref: 00F87F43
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00F8801E
                                                                                                                                                                                                                    • SendMessageW.USER32(010A5678,000000B0,?,?), ref: 00F88051
                                                                                                                                                                                                                    • IsDlgButtonChecked.USER32(?,?), ref: 00F88089
                                                                                                                                                                                                                    • GetWindowLongW.USER32(010A5678,000000EC), ref: 00F880AB
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00F880C3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4072528602-0
                                                                                                                                                                                                                    • Opcode ID: 5021c9c56bd43ade4200c4e402aaad7472647b9b8bd3adf845835795c3175f37
                                                                                                                                                                                                                    • Instruction ID: e668b43b4abcd554eb9d1979e395ebd6979558b6351890ba6067a0e170f0e44b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5021c9c56bd43ade4200c4e402aaad7472647b9b8bd3adf845835795c3175f37
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC717D34A08344AFEB21BF55CC84FEA7BB5EF09360F244059EA5597261CB31E855EBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00F5AEF9
                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 00F5AF0E
                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 00F5AF6F
                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000010,?), ref: 00F5AF9D
                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000011,?), ref: 00F5AFBC
                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000012,?), ref: 00F5AFFD
                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00F5B020
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                                                    • Opcode ID: 2198ff4da2d8960d9dfd2ddd2532d031f4a192018f44c44124cfd7fe9d3c8782
                                                                                                                                                                                                                    • Instruction ID: 2ef6d8e3e57f777274be199464cc016dee837797a2eb5687159fb691e5612994
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2198ff4da2d8960d9dfd2ddd2532d031f4a192018f44c44124cfd7fe9d3c8782
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 835104A0A047D53DFB364234CC45BBABEE95B06315F088589EAD9458C2D3E8ACDCE761
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetParent.USER32(00000000), ref: 00F5AD19
                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 00F5AD2E
                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 00F5AD8F
                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00F5ADBB
                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00F5ADD8
                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00F5AE17
                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00F5AE38
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                                                    • Opcode ID: 0dfff09ea204e3987da6feb4258ba122f647f07f9db824cd1ebe63a16e7d664e
                                                                                                                                                                                                                    • Instruction ID: d5b3a554afd9b2f2faae3436c1ffa87d58b38f30427112fe4858f9c111570b61
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0dfff09ea204e3987da6feb4258ba122f647f07f9db824cd1ebe63a16e7d664e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E510CA1D047D53DFB3353348C45B7A7EA85B05312F088648E6D5558C2D394ECACF761
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(00F33CD6,?,?,?,?,?,?,?,?,00F25BA3,?,?,00F33CD6,?,?), ref: 00F25470
                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 00F254EB
                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 00F25506
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00F33CD6,00000005,00000000,00000000), ref: 00F2552C
                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,00F33CD6,00000000,00F25BA3,00000000,?,?,?,?,?,?,?,?,?,00F25BA3,?), ref: 00F2554B
                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,00F25BA3,00000000,?,?,?,?,?,?,?,?,?,00F25BA3,?), ref: 00F25584
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                                                                                                    • Opcode ID: a608723ca6073ff1f9b1d366c28039e6f157eee9a2fc554180a8235cdb2fe417
                                                                                                                                                                                                                    • Instruction ID: d7b1943babf238129575172e52e6086e6ee21ec7610aedf275735d54e022a0b7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a608723ca6073ff1f9b1d366c28039e6f157eee9a2fc554180a8235cdb2fe417
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E151D2B1E006189FDB10CFA8EC86AEEBBF9EF09710F18411AF555E7291D7309A41DB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00F12D4B
                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00F12D53
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00F12DE1
                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00F12E0C
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00F12E61
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                    • Opcode ID: 9a5989549a781481598ba2b7455d22637e5ff7f2ab378cd7cd4330347458b82f
                                                                                                                                                                                                                    • Instruction ID: eed42dedd1abf6d9094d56dc6942928de6d5f84603360d4f674cee959eae5c8b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9a5989549a781481598ba2b7455d22637e5ff7f2ab378cd7cd4330347458b82f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E41B335E002089BCF10DFA8DC45ADEBBA5BF44334F148155E814AB392D7359AA5EBD1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F7304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00F7307A
                                                                                                                                                                                                                      • Part of subcall function 00F7304E: _wcslen.LIBCMT ref: 00F7309B
                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00F71112
                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00F71121
                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00F711C9
                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00F711F9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2675159561-0
                                                                                                                                                                                                                    • Opcode ID: 8d32e53d161e4e8e20116db34fe85d37e228e1b0cb543eea70349fb9c13ea72b
                                                                                                                                                                                                                    • Instruction ID: 75ee7805ea9ecc0129ee0afea36b111d131327352d6cc28d69c4f8571c568478
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d32e53d161e4e8e20116db34fe85d37e228e1b0cb543eea70349fb9c13ea72b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E041C431600208AFDB109F58C845BB9B7E9FF45324F54C05AF9199F291C7B4AD45DBE2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F5DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00F5CF22,?), ref: 00F5DDFD
                                                                                                                                                                                                                      • Part of subcall function 00F5DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00F5CF22,?), ref: 00F5DE16
                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 00F5CF45
                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 00F5CF7F
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F5D005
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F5D01B
                                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?), ref: 00F5D061
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                    • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                    • Opcode ID: dc411f4546223be3c864dba172eb6bbc5140b59df364e532bd08281cb634fb23
                                                                                                                                                                                                                    • Instruction ID: 76bce1f03df25a9bd44422d556dd355a43378b72e157f67cc82c784c5f5562cd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc411f4546223be3c864dba172eb6bbc5140b59df364e532bd08281cb634fb23
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F6413571D452185FDF16EBA4DD81AEDB7F9AF48381F1000E6E605EB142EA34A788DB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00F82E1C
                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00F82E4F
                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00F82E84
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00F82EB6
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00F82EE0
                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00F82EF1
                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F82F0B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2178440468-0
                                                                                                                                                                                                                    • Opcode ID: b6676e1ae07147909dbd72a3057e8cfebfb09347fe87ca77e26dda6076181534
                                                                                                                                                                                                                    • Instruction ID: 701bf00f7238aba30884bd33b93e73468ae5b6c22a0622cfcde4242e9e2f9e68
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6676e1ae07147909dbd72a3057e8cfebfb09347fe87ca77e26dda6076181534
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB312431A04248AFEB61DF18DD89FA537E0FB8A720F150165F9048F2B2CB71B850EB54
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00F57769
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00F5778F
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 00F57792
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 00F577B0
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00F577B9
                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 00F577DE
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 00F577EC
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                                                    • Opcode ID: 503ef799e9a80a2587c6f21fb4ef585684c5e6e959daf79527da1e63caf22b45
                                                                                                                                                                                                                    • Instruction ID: 293fc484b9016318399dc96b91d9e453c4b0657929b32646e01e29943e18bd37
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 503ef799e9a80a2587c6f21fb4ef585684c5e6e959daf79527da1e63caf22b45
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4121A176A04219AFDB10EFA8FC88DFB73ACEB093647008025FE04DB190D670DC45A7A0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00F57842
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00F57868
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 00F5786B
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32 ref: 00F5788C
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32 ref: 00F57895
                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 00F578AF
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 00F578BD
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                                                    • Opcode ID: d4c2b4cd974103c27212c0136eafad216f61ff3bf2cc2129b27a4f254455b1bb
                                                                                                                                                                                                                    • Instruction ID: 296421bffe2469145e16573005c54eadddc7ac3cc7c95879c7816d81db7fad0e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d4c2b4cd974103c27212c0136eafad216f61ff3bf2cc2129b27a4f254455b1bb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A217731A04218AFDB10EFA9EC8CDBA77ECEB097617108125FA15CB2A1D674DC45EB74
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(0000000C), ref: 00F604F2
                                                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00F6052E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                    • Opcode ID: ca080dad2d7445ccbc8d5c0708dd07f20027fb3a3984b6739df5d7041b839e8a
                                                                                                                                                                                                                    • Instruction ID: 1ab6618aba963a68c2c50a0ea38597141bea030e4b368b865f08d1f1ed721681
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ca080dad2d7445ccbc8d5c0708dd07f20027fb3a3984b6739df5d7041b839e8a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2216D75900309ABDB209F29DC45AAB77A4AF44734F344A19F8A2D62E0EB709D40EF60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 00F605C6
                                                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00F60601
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                    • Opcode ID: 7c4b83fca138fb6cc96c069cfc1fc318cc2c7929424c5b1206bddfee627b4292
                                                                                                                                                                                                                    • Instruction ID: 84fcfa308a4b798bfe5cccf08f989a81dd6013dd1b5efe055fa0013b552eedc2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c4b83fca138fb6cc96c069cfc1fc318cc2c7929424c5b1206bddfee627b4292
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 522183759003059BDB209F69CC54AAB77E4AF95730F300A19F8A1E72E0DB719860EB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00EF604C
                                                                                                                                                                                                                      • Part of subcall function 00EF600E: GetStockObject.GDI32(00000011), ref: 00EF6060
                                                                                                                                                                                                                      • Part of subcall function 00EF600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00EF606A
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00F84112
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00F8411F
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00F8412A
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00F84139
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00F84145
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                    • String ID: Msctls_Progress32
                                                                                                                                                                                                                    • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                    • Opcode ID: 74569b5fd249bffea7ce2bed0c99720655745c8145963cfe6b85c6cbee41e7a2
                                                                                                                                                                                                                    • Instruction ID: f9389500029df6f9f433af2893c7c47d72c45b7be9320b4f930cf7926b609944
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 74569b5fd249bffea7ce2bed0c99720655745c8145963cfe6b85c6cbee41e7a2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F1193B215021E7EEF119F64CC85EE77F5DEF08798F014110B618A2090CA76DC21ABA4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F2D7A3: _free.LIBCMT ref: 00F2D7CC
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2D82D
                                                                                                                                                                                                                      • Part of subcall function 00F229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00F2D7D1,00000000,00000000,00000000,00000000,?,00F2D7F8,00000000,00000007,00000000,?,00F2DBF5,00000000), ref: 00F229DE
                                                                                                                                                                                                                      • Part of subcall function 00F229C8: GetLastError.KERNEL32(00000000,?,00F2D7D1,00000000,00000000,00000000,00000000,?,00F2D7F8,00000000,00000007,00000000,?,00F2DBF5,00000000,00000000), ref: 00F229F0
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2D838
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2D843
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2D897
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2D8A2
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2D8AD
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2D8B8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                    • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                    • Instruction ID: bc8cb1748f25fe7e17931fdc10687fbe662f40d3be96713ce081da339fb84380
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B115171541B24BAD525BFB0EC47FCB7BEC6F04700F800825B2D9AA092DA6DB5457650
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00F5DA74
                                                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 00F5DA7B
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00F5DA91
                                                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 00F5DA98
                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00F5DADC
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • %s (%d) : ==> %s: %s %s, xrefs: 00F5DAB9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                    • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                    • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                    • Opcode ID: ca94dd39e458db3da0044bee268f98886bce737aa0bf5c41a2cfd3005dfd3415
                                                                                                                                                                                                                    • Instruction ID: 7cc90f51b5ee3f62e82326b83501cf424db1608a4462320f1dd815f5291009be
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ca94dd39e458db3da0044bee268f98886bce737aa0bf5c41a2cfd3005dfd3415
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 150136F690020CBFEB11EBA49D89EFB776CE708701F4044A6B746E2042E6749E845FB5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(0109E138,0109E138), ref: 00F6097B
                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(0109E118,00000000), ref: 00F6098D
                                                                                                                                                                                                                    • TerminateThread.KERNEL32(?,000001F6), ref: 00F6099B
                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00F609A9
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00F609B8
                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(0109E138,000001F6), ref: 00F609C8
                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(0109E118), ref: 00F609CF
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3495660284-0
                                                                                                                                                                                                                    • Opcode ID: 1509243171cfb107ada7fb3197878116fda3a01ad7dcc0eb0435c8b7744a57f3
                                                                                                                                                                                                                    • Instruction ID: 99980769414c04035c824e808253ceb2f0f41134a8cef7423c2d35c29799153f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1509243171cfb107ada7fb3197878116fda3a01ad7dcc0eb0435c8b7744a57f3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70F03C32442A06BBD7415FA4EE8CBE6BB39FF01712F502125F202908E0CB749465EFE0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00F71DC0
                                                                                                                                                                                                                    • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00F71DE1
                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00F71DF2
                                                                                                                                                                                                                    • htons.WSOCK32(?,?,?,?,?), ref: 00F71EDB
                                                                                                                                                                                                                    • inet_ntoa.WSOCK32(?), ref: 00F71E8C
                                                                                                                                                                                                                      • Part of subcall function 00F539E8: _strlen.LIBCMT ref: 00F539F2
                                                                                                                                                                                                                      • Part of subcall function 00F73224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,00F6EC0C), ref: 00F73240
                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 00F71F35
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3203458085-0
                                                                                                                                                                                                                    • Opcode ID: 8a4a21e807bbec8294db3de9757bf0e371fd114c3de0e79051c0fff1dc9b017d
                                                                                                                                                                                                                    • Instruction ID: db076be10f0975d727911822d1bc99ad60caf1f01f3474bab7f518893d6301c5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a4a21e807bbec8294db3de9757bf0e371fd114c3de0e79051c0fff1dc9b017d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11B1CD31604340AFC324DF28C895E6A7BE5BF84328F54854DF55A5B2E2CB31ED4ADB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00EF5D30
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00EF5D71
                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00EF5D99
                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00EF5ED7
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00EF5EF8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1296646539-0
                                                                                                                                                                                                                    • Opcode ID: 6d9d22ad6f2d1529c4d8ab72dcaa7cf6467f212808e03f1326904c9f2487205f
                                                                                                                                                                                                                    • Instruction ID: 8108d98cc0541e38805941cd6a49e3b05648e2de7dc7bff6cd59c95184709bf1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d9d22ad6f2d1529c4d8ab72dcaa7cf6467f212808e03f1326904c9f2487205f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3EB16735A00A4ADBDB10CFA8C4807FAB7F1FF58320F14941AE9A9E7250DB34AA51DB54
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00F200BA
                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00F200D6
                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00F200ED
                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00F2010B
                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00F20122
                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00F20140
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1992179935-0
                                                                                                                                                                                                                    • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                    • Instruction ID: d2b3ae5f16c4b18929dc1efe36b0bd28c5b1202964c8bb31f5584d257a413635
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73810673A007169BE7209F28DC41BAB73E9AF41374F24423AF551D6282EBB4D945AB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00F182D9,00F182D9,?,?,?,00F2644F,00000001,00000001,8BE85006), ref: 00F26258
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00F2644F,00000001,00000001,8BE85006,?,?,?), ref: 00F262DE
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00F263D8
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00F263E5
                                                                                                                                                                                                                      • Part of subcall function 00F23820: RtlAllocateHeap.NTDLL(00000000,?,00FC1444,?,00F0FDF5,?,?,00EFA976,00000010,00FC1440,00EF13FC,?,00EF13C6,?,00EF1129), ref: 00F23852
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00F263EE
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00F26413
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1414292761-0
                                                                                                                                                                                                                    • Opcode ID: 7cd85c84baafacb3421eb11fee435d405ccfbec09d845567d5a3b91f7b9efb6c
                                                                                                                                                                                                                    • Instruction ID: fd79f604c492a850a0910452808d7ade7fbfeb5fb126549f53e2f5e074d71886
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7cd85c84baafacb3421eb11fee435d405ccfbec09d845567d5a3b91f7b9efb6c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1951B372A00226ABDF25DF64EC81EBF77A9EF44760F154669FC05D6280DB38DC44E6A0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                      • Part of subcall function 00F7C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F7B6AE,?,?), ref: 00F7C9B5
                                                                                                                                                                                                                      • Part of subcall function 00F7C998: _wcslen.LIBCMT ref: 00F7C9F1
                                                                                                                                                                                                                      • Part of subcall function 00F7C998: _wcslen.LIBCMT ref: 00F7CA68
                                                                                                                                                                                                                      • Part of subcall function 00F7C998: _wcslen.LIBCMT ref: 00F7CA9E
                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F7BCCA
                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F7BD25
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00F7BD6A
                                                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00F7BD99
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00F7BDF3
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00F7BDFF
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1120388591-0
                                                                                                                                                                                                                    • Opcode ID: cbf8422721775fa88baaf0f12add8429ae172326712f4bb7246cf18c9a9b9f44
                                                                                                                                                                                                                    • Instruction ID: 017fe1586fffb4cf2e40d53638bc0b25022208267d835262cd66f99ce1c59528
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbf8422721775fa88baaf0f12add8429ae172326712f4bb7246cf18c9a9b9f44
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3081BD31608241AFC714DF24C881F2ABBE5FF85318F14896DF5998B2A2DB31ED05DB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000035), ref: 00F4F7B9
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000001), ref: 00F4F860
                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(00F4FA64,00000000), ref: 00F4F889
                                                                                                                                                                                                                    • VariantClear.OLEAUT32(00F4FA64), ref: 00F4F8AD
                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(00F4FA64,00000000), ref: 00F4F8B1
                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00F4F8BB
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3859894641-0
                                                                                                                                                                                                                    • Opcode ID: 77c539bf352eb3791243c9f631a902c8e5ca3968ce34d7112e1f09d038989957
                                                                                                                                                                                                                    • Instruction ID: c2c47db2d007500ecc288ff7545f7c7d87133c5b8a1b3fd9f1c6267128ba20e9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 77c539bf352eb3791243c9f631a902c8e5ca3968ce34d7112e1f09d038989957
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8510831A00304BADF24AB65DC95B39BBE4EF45310F249467ED09DF292DB748C48E796
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF7620: _wcslen.LIBCMT ref: 00EF7625
                                                                                                                                                                                                                      • Part of subcall function 00EF6B57: _wcslen.LIBCMT ref: 00EF6B6A
                                                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(00000058), ref: 00F694E5
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F69506
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F6952D
                                                                                                                                                                                                                    • GetSaveFileNameW.COMDLG32(00000058), ref: 00F69585
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                    • String ID: X
                                                                                                                                                                                                                    • API String ID: 83654149-3081909835
                                                                                                                                                                                                                    • Opcode ID: 9c6f358966bf8e872fdf5c4c24f811b1f2e652f7a1910bb703cc07781af53db6
                                                                                                                                                                                                                    • Instruction ID: 13b695e6c58475b0e8a1c5d13301c2f2e77967c2795a83944e687dddb4a5c9e4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c6f358966bf8e872fdf5c4c24f811b1f2e652f7a1910bb703cc07781af53db6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BCE1A031908340DFD724DF24C881A6AB7E9FF85314F04896DF9899B2A2DB71DD05DB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F09BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F09BB2
                                                                                                                                                                                                                    • BeginPaint.USER32(?,?,?), ref: 00F09241
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00F092A5
                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00F092C2
                                                                                                                                                                                                                    • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00F092D3
                                                                                                                                                                                                                    • EndPaint.USER32(?,?,?,?,?), ref: 00F09321
                                                                                                                                                                                                                    • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00F471EA
                                                                                                                                                                                                                      • Part of subcall function 00F09339: BeginPath.GDI32(00000000), ref: 00F09357
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3050599898-0
                                                                                                                                                                                                                    • Opcode ID: 0209f62e63ef3f56673fd60431757f84f18fc3476f4b92dadb79cfc4a0c0bca0
                                                                                                                                                                                                                    • Instruction ID: 6deb2b34cab44cdf172d611a905fee50011a8dcb5383b32c3b543272bd72ecc1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0209f62e63ef3f56673fd60431757f84f18fc3476f4b92dadb79cfc4a0c0bca0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00419D71508304AFD721DF24CC85FBA7BA8FB86360F140229F9A4872E2D7719845FBA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F5), ref: 00F6080C
                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00F60847
                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00F60863
                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00F608DC
                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00F608F3
                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F6), ref: 00F60921
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3368777196-0
                                                                                                                                                                                                                    • Opcode ID: 186ce46ae07f1d2172566b5d9dca6df0c3d7f3cd4df0b478cffd1d63692f22eb
                                                                                                                                                                                                                    • Instruction ID: a0e689f4d6e8c2cb8c954ee471a641b639af4540d60eab7b7b311c5d963b6885
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 186ce46ae07f1d2172566b5d9dca6df0c3d7f3cd4df0b478cffd1d63692f22eb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F415A71900209EBDF14EF64DC85AAA77B9FF44310F1440A9ED009B297DB34DE65EBA4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00F4F3AB,00000000,?,?,00000000,?,00F4682C,00000004,00000000,00000000), ref: 00F8824C
                                                                                                                                                                                                                    • EnableWindow.USER32(?,00000000), ref: 00F88272
                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00F882D1
                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000004), ref: 00F882E5
                                                                                                                                                                                                                    • EnableWindow.USER32(?,00000001), ref: 00F8830B
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00F8832F
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 642888154-0
                                                                                                                                                                                                                    • Opcode ID: 6b0e3e0a8f5a3e1effd333c288db9cb93e06c46c28df1ca2141c6af64272c1d2
                                                                                                                                                                                                                    • Instruction ID: 662423ab31a1bd1188bacd48d92d6ce6fc738eaa6de505675d2cef32954db5ef
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b0e3e0a8f5a3e1effd333c288db9cb93e06c46c28df1ca2141c6af64272c1d2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E541C734A01644AFDB22EF14CD99FE47BE0FB46764F584169E5088B263CB31A852EF50
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 00F54C95
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00F54CB2
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00F54CEA
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F54D08
                                                                                                                                                                                                                    • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00F54D10
                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 00F54D1A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 72514467-0
                                                                                                                                                                                                                    • Opcode ID: f435b584fb240fc45e2dacef1f768b4c8e55592b01f41981c4f8c83ebb949761
                                                                                                                                                                                                                    • Instruction ID: a9813b4f6e598ae8c8909ff3be2c6ab7e0d6cbcca8e92f4f8b663036fedb3801
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f435b584fb240fc45e2dacef1f768b4c8e55592b01f41981c4f8c83ebb949761
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B212932604204BBEB259B35EC09E7B7BACDF45764F104039FD09CA191EA75EC84B7A0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00EF3A97,?,?,00EF2E7F,?,?,?,00000000), ref: 00EF3AC2
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F6587B
                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00F65995
                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00F8FCF8,00000000,00000001,00F8FB68,?), ref: 00F659AE
                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00F659CC
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                                                    • API String ID: 3172280962-24824748
                                                                                                                                                                                                                    • Opcode ID: 01eaaf086a833ccd5ddfcb1862c4727fbc0565ae45c200528deb63cc738284d8
                                                                                                                                                                                                                    • Instruction ID: 16d1b42b9d3578b06a2b2d5cf1d36becbb2c86ae7fba15ce2a248e5c2671f240
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 01eaaf086a833ccd5ddfcb1862c4727fbc0565ae45c200528deb63cc738284d8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20D16471A047059FC714DF24C480A2ABBE2EF89B24F14895DF889AB361D731ED45DB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F50FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00F50FCA
                                                                                                                                                                                                                      • Part of subcall function 00F50FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00F50FD6
                                                                                                                                                                                                                      • Part of subcall function 00F50FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00F50FE5
                                                                                                                                                                                                                      • Part of subcall function 00F50FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00F50FEC
                                                                                                                                                                                                                      • Part of subcall function 00F50FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00F51002
                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000000,00F51335), ref: 00F517AE
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00F517BA
                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00F517C1
                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000,00000000,?), ref: 00F517DA
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000,00F51335), ref: 00F517EE
                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00F517F5
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3008561057-0
                                                                                                                                                                                                                    • Opcode ID: b312535728572c44602ef64bbdda9eba7bf9f5ce8d107d0341ad7621b69130e0
                                                                                                                                                                                                                    • Instruction ID: 67acd27b3413b36712ac2ec6ea385001f7fa21ac8760959736751eab8853bf8e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b312535728572c44602ef64bbdda9eba7bf9f5ce8d107d0341ad7621b69130e0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02118131900609FFDB109FA8EC89BFF7BA9FB49366F104118F94197111D735A948EBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00F514FF
                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00F51506
                                                                                                                                                                                                                    • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00F51515
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000004), ref: 00F51520
                                                                                                                                                                                                                    • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00F5154F
                                                                                                                                                                                                                    • DestroyEnvironmentBlock.USERENV(00000000), ref: 00F51563
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1413079979-0
                                                                                                                                                                                                                    • Opcode ID: 04c933bcb5c8658a129ffe88ed0be8e565640aa816c83bae115a2f1b5860a3d5
                                                                                                                                                                                                                    • Instruction ID: f4f70d067e60f711a1d1ea8fc0c8a3ecfee44c9ed9f7e9faf405ea5908b0d3fc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 04c933bcb5c8658a129ffe88ed0be8e565640aa816c83bae115a2f1b5860a3d5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B11647250020DABDF11CFA8ED09FEE3BA9FB48759F044024FE05A2060D3759E64EBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00F13379,00F12FE5), ref: 00F13390
                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00F1339E
                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00F133B7
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,00F13379,00F12FE5), ref: 00F13409
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                    • Opcode ID: a3fe46b4de4dd02e20711c50e29993c1d3e7f694fc5260d1620156d77f8666b8
                                                                                                                                                                                                                    • Instruction ID: cdc3bc80855e28990b16e532c462041d4ca6c7415c66e1f4bf822908f89f1644
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3fe46b4de4dd02e20711c50e29993c1d3e7f694fc5260d1620156d77f8666b8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1701D833B09315BEA6153B757CC5AE73E54DB053B57200329F420C51F0EF124D827998
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00F25686,00F33CD6,?,00000000,?,00F25B6A,?,?,?,?,?,00F1E6D1,?,00FB8A48), ref: 00F22D78
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F22DAB
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F22DD3
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,00F1E6D1,?,00FB8A48,00000010,00EF4F4A,?,?,00000000,00F33CD6), ref: 00F22DE0
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,00F1E6D1,?,00FB8A48,00000010,00EF4F4A,?,?,00000000,00F33CD6), ref: 00F22DEC
                                                                                                                                                                                                                    • _abort.LIBCMT ref: 00F22DF2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                                                                                                    • Opcode ID: 91137c655cd9152237bb2e688f14e5a7abcd056304ed857e96075119b740adb7
                                                                                                                                                                                                                    • Instruction ID: 1bd8e79c7efa464309eebf0ebe0ea7c65f853e159c203ca9cb65b63e5d2ab8f3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91137c655cd9152237bb2e688f14e5a7abcd056304ed857e96075119b740adb7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16F0C83694563077C292273DBC06F6F3669AFC17B1F640518F824961D2EE38880272B1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F09639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00F09693
                                                                                                                                                                                                                      • Part of subcall function 00F09639: SelectObject.GDI32(?,00000000), ref: 00F096A2
                                                                                                                                                                                                                      • Part of subcall function 00F09639: BeginPath.GDI32(?), ref: 00F096B9
                                                                                                                                                                                                                      • Part of subcall function 00F09639: SelectObject.GDI32(?,00000000), ref: 00F096E2
                                                                                                                                                                                                                    • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00F88A4E
                                                                                                                                                                                                                    • LineTo.GDI32(?,00000003,00000000), ref: 00F88A62
                                                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00F88A70
                                                                                                                                                                                                                    • LineTo.GDI32(?,00000000,00000003), ref: 00F88A80
                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 00F88A90
                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 00F88AA0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 43455801-0
                                                                                                                                                                                                                    • Opcode ID: d3b62caaec6926f3897035029764f0a6ca4994d835f800431014d9ef03e5d7bc
                                                                                                                                                                                                                    • Instruction ID: 84db4a7f46cbdd2c6c3778e727bb572c0b899a63dd096d604c5c17fbf63f7f33
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3b62caaec6926f3897035029764f0a6ca4994d835f800431014d9ef03e5d7bc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5211097600010CFFDB129F90DC88EEA7F6DEB08390F008012BA199A1A1C7729D55EBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00F55218
                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000058), ref: 00F55229
                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00F55230
                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00F55238
                                                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00F5524F
                                                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00F55261
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CapsDevice$Release
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1035833867-0
                                                                                                                                                                                                                    • Opcode ID: 1b3712f28d82fcaf6ed0d9a4eb53fbdacfdefdeaa3dd4f574e8c7203e4a0b862
                                                                                                                                                                                                                    • Instruction ID: 3fd8034b7a6685fabe9977f0b30ae37c595359085cef01cd389c738193369db6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1b3712f28d82fcaf6ed0d9a4eb53fbdacfdefdeaa3dd4f574e8c7203e4a0b862
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E014F75E00718BBEB109BB59C49A9EBFB8EF48761F044065FA09E7281DA709804DBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00EF1BF4
                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000010,00000000), ref: 00EF1BFC
                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00EF1C07
                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00EF1C12
                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000011,00000000), ref: 00EF1C1A
                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EF1C22
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Virtual
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4278518827-0
                                                                                                                                                                                                                    • Opcode ID: 658e8e5af9096921dfc3a08b5a05e1a35c08719d5c086385500b26371a6b903e
                                                                                                                                                                                                                    • Instruction ID: 50dfc275c9ee67b7c5a6171969169db1da6728308c3c93e894917b688a85361b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 658e8e5af9096921dfc3a08b5a05e1a35c08719d5c086385500b26371a6b903e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15016CB09027597DE3008F5A8C85B52FFA8FF19354F00411B915C47941C7F5A864CBE5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00F5EB30
                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00F5EB46
                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,?), ref: 00F5EB55
                                                                                                                                                                                                                    • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00F5EB64
                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00F5EB6E
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00F5EB75
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 839392675-0
                                                                                                                                                                                                                    • Opcode ID: 0294c9aee334a72a4181d32fed781c27ce80a3718a9ed3315d38cbf1b5016391
                                                                                                                                                                                                                    • Instruction ID: 26ce6749dbc3c1fd673fcdfe684a3068ce8b842492e89a237fe7449f0fa1cf59
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0294c9aee334a72a4181d32fed781c27ce80a3718a9ed3315d38cbf1b5016391
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95F01772640558BBE7215B629C4EEFB3A7CEBCAB11F000168FA01D1091E7B05A01ABF5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetClientRect.USER32(?), ref: 00F47452
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001328,00000000,?), ref: 00F47469
                                                                                                                                                                                                                    • GetWindowDC.USER32(?), ref: 00F47475
                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,?), ref: 00F47484
                                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00F47496
                                                                                                                                                                                                                    • GetSysColor.USER32(00000005), ref: 00F474B0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 272304278-0
                                                                                                                                                                                                                    • Opcode ID: 6ac0177d748be05899e1c95db0a855626166da9c1efc79557aedc5325a76fada
                                                                                                                                                                                                                    • Instruction ID: 6497613be1672600f15587e7894266a7cd5326178fbd7d34b2b4c581838075d4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ac0177d748be05899e1c95db0a855626166da9c1efc79557aedc5325a76fada
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC012832404219EFDB51AFA4EC09BFA7BB5FB04321F654164F919A21B1DB311E51BBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00F5187F
                                                                                                                                                                                                                    • UnloadUserProfile.USERENV(?,?), ref: 00F5188B
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00F51894
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00F5189C
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 00F518A5
                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00F518AC
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 146765662-0
                                                                                                                                                                                                                    • Opcode ID: c8a1ef0443f5ac06a2b825f5b5f3773b99abf8173a1f20d25c14caebe8534ff5
                                                                                                                                                                                                                    • Instruction ID: 12ebe19c6a35662f80eb0814d43b254abc13d9aa96bbaec6dbf3f899ba27c5ee
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8a1ef0443f5ac06a2b825f5b5f3773b99abf8173a1f20d25c14caebe8534ff5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 56E0E536004509BBEB015FA2ED0CD9ABF39FF49B22B108220F22581475CB329421FFA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF7620: _wcslen.LIBCMT ref: 00EF7625
                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00F5C6EE
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F5C735
                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00F5C79C
                                                                                                                                                                                                                    • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00F5C7CA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                    • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                    • Opcode ID: da5a904e70572cfa3cd605a8702b103b1fc07a54f42957ca3e5b25cd6fa20380
                                                                                                                                                                                                                    • Instruction ID: 35fec614f01b02123856df83af470b3d6d3f7faacbf37620900294ebc071544b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da5a904e70572cfa3cd605a8702b103b1fc07a54f42957ca3e5b25cd6fa20380
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E51D071A043019FD7109F28D885B6A77E4AF89321F040A2DFE96E39D1DB74D908EBD2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ShellExecuteExW.SHELL32(0000003C), ref: 00F7AEA3
                                                                                                                                                                                                                      • Part of subcall function 00EF7620: _wcslen.LIBCMT ref: 00EF7625
                                                                                                                                                                                                                    • GetProcessId.KERNEL32(00000000), ref: 00F7AF38
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00F7AF67
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                    • String ID: <$@
                                                                                                                                                                                                                    • API String ID: 146682121-1426351568
                                                                                                                                                                                                                    • Opcode ID: b88a2b2be39ee4a0c16a54af01fc21882f15106ec054a7a37c7b7016f00e981f
                                                                                                                                                                                                                    • Instruction ID: 2f672ac2a7c4348d02d48a8356009dc55c2a736c08f23b7287a93c9617bf50fc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b88a2b2be39ee4a0c16a54af01fc21882f15106ec054a7a37c7b7016f00e981f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8971BC71A00219DFCB14DF64C484AAEBBF1FF48310F05849AE85AAB392C774ED45DB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00F57206
                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00F5723C
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00F5724D
                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00F572CF
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                    • String ID: DllGetClassObject
                                                                                                                                                                                                                    • API String ID: 753597075-1075368562
                                                                                                                                                                                                                    • Opcode ID: 8e1dbd4710876a38747bcf7449b2b99377f5116a0853a2a54c8fead2f52eb260
                                                                                                                                                                                                                    • Instruction ID: ff1ecb1044f13e94a8a496371314b2ebfc31abc3f96b2711302ec35267ab08d2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e1dbd4710876a38747bcf7449b2b99377f5116a0853a2a54c8fead2f52eb260
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B41B171A04304EFDB15EF54D884B9A7BA9EF44311F1080A9BE059F20AD7B0D949EFA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F83E35
                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00F83E4A
                                                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00F83E92
                                                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 00F83EA5
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                    • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                    • Opcode ID: 9d4f9166e785f31f9d38fb10c7488231ac1d704fb801e8d1575efc27bd51bcbe
                                                                                                                                                                                                                    • Instruction ID: 27e4b9814cb12f8ee31a8621d782e2d303945578d793e464e2fe0605ffe3d8a7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d4f9166e785f31f9d38fb10c7488231ac1d704fb801e8d1575efc27bd51bcbe
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70414C75A01209AFDF10EF50D885EEAB7B5FF45760F044129E905AB260D730AE59EF60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                      • Part of subcall function 00F53CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00F53CCA
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00F51E66
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00F51E79
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000189,?,00000000), ref: 00F51EA9
                                                                                                                                                                                                                      • Part of subcall function 00EF6B57: _wcslen.LIBCMT ref: 00EF6B6A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                    • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                    • Opcode ID: c83ded888015f5cebb8c86d7bc20936635765e1461217aeecfc89eb34e72d5b4
                                                                                                                                                                                                                    • Instruction ID: f35bb93ea2bc7f78cba52f1aa7f8a16bbb9610e787f1dc4486f58b9aa8dbb1c8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c83ded888015f5cebb8c86d7bc20936635765e1461217aeecfc89eb34e72d5b4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75213A71900108BBDB14AB64DC46EFFB7B9EF41360B104129FE15A31D1DB386D0DA620
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00F82F8D
                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 00F82F94
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00F82FA9
                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00F82FB1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                    • String ID: SysAnimate32
                                                                                                                                                                                                                    • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                    • Opcode ID: 916416cf5d15491c01e4817b3374de58de39c85b1868c5c5ff68e5825ed00bad
                                                                                                                                                                                                                    • Instruction ID: 6d9480f7ca6ce61b43502107d6a45fac113e04c3d76cd3892a2cfa5f57b5d221
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 916416cf5d15491c01e4817b3374de58de39c85b1868c5c5ff68e5825ed00bad
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34219A72A04209ABEB606F64DC84EFB37B9EF59374F100228FA50D6190D771EC51E7A0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00F14D1E,00F228E9,?,00F14CBE,00F228E9,00FB88B8,0000000C,00F14E15,00F228E9,00000002), ref: 00F14D8D
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00F14DA0
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,00F14D1E,00F228E9,?,00F14CBE,00F228E9,00FB88B8,0000000C,00F14E15,00F228E9,00000002,00000000), ref: 00F14DC3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                    • Opcode ID: 7c25cc86c67852172a60864dd518ad021bd644ba1f9898bcafe898d49f2ad107
                                                                                                                                                                                                                    • Instruction ID: a033bb71c07abca2d15c343d355070bfb17395c0ca4a71a15ff5e73ab8f59c75
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c25cc86c67852172a60864dd518ad021bd644ba1f9898bcafe898d49f2ad107
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8F0443594020CBBDF119F91DC49BEDBBB5EF44762F000155F905A2550CF749984EBD1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00EF4EDD,?,00FC1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EF4E9C
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00EF4EAE
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00EF4EDD,?,00FC1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EF4EC0
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                    • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                    • API String ID: 145871493-3689287502
                                                                                                                                                                                                                    • Opcode ID: 161be2b90ce68137f419216c2ad2085771f3960ee7985980b7e5152d0599024c
                                                                                                                                                                                                                    • Instruction ID: ed58479351b419f1821d22366a54c0ed42ad6df0d19690681f03d855d5ed306e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 161be2b90ce68137f419216c2ad2085771f3960ee7985980b7e5152d0599024c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42E08635A019265B93321B257C5DBBB7554AF81F667050115FE00E6240DB70CD0596F1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00F33CDE,?,00FC1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EF4E62
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00EF4E74
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00F33CDE,?,00FC1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EF4E87
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                    • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                    • API String ID: 145871493-1355242751
                                                                                                                                                                                                                    • Opcode ID: bba3ce0fdb181ffd3c66bfabbefd78806b9b873ec9c6070f57b185531317e782
                                                                                                                                                                                                                    • Instruction ID: ca33d8840be7dd31e2aeb5f3b797ff52d442fdd92ce5cf89ae6fb95664989e18
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bba3ce0fdb181ffd3c66bfabbefd78806b9b873ec9c6070f57b185531317e782
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAD0C231502E265747321B25BC0CEEB3A18AF81F193050211BA00B6154CF30CE05A7F0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00F62C05
                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 00F62C87
                                                                                                                                                                                                                    • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00F62C9D
                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00F62CAE
                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00F62CC0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$Delete$Copy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3226157194-0
                                                                                                                                                                                                                    • Opcode ID: 1a27355a8ed150caa115d5b590fb6a68297f7820495ce0a3612be233bf8fda81
                                                                                                                                                                                                                    • Instruction ID: 5c85d7956586fd475b5e92de77ecfddd149db7e581812982c58307518d2c2aa7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a27355a8ed150caa115d5b590fb6a68297f7820495ce0a3612be233bf8fda81
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 40B16D72D0051DABDF61DFA4CC85EEEB7BDEF49310F0040A6F609E6151EA349A44AFA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00F7A427
                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00F7A435
                                                                                                                                                                                                                    • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00F7A468
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00F7A63D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3488606520-0
                                                                                                                                                                                                                    • Opcode ID: 30178af354a5cba34209a33e07a72f9569ddbeb99f5345572d8fb5554b0982d8
                                                                                                                                                                                                                    • Instruction ID: dcc1d8ef59d1ea73d85a51f5970b58f37a696366f214f329a1c54a85cc002131
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 30178af354a5cba34209a33e07a72f9569ddbeb99f5345572d8fb5554b0982d8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F6A1B0716043019FD720DF24C886F3AB7E5AF84714F14885DFA9A9B2D2DBB1EC419B92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00F93700), ref: 00F2BB91
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00FC121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00F2BC09
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00FC1270,000000FF,?,0000003F,00000000,?), ref: 00F2BC36
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2BB7F
                                                                                                                                                                                                                      • Part of subcall function 00F229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00F2D7D1,00000000,00000000,00000000,00000000,?,00F2D7F8,00000000,00000007,00000000,?,00F2DBF5,00000000), ref: 00F229DE
                                                                                                                                                                                                                      • Part of subcall function 00F229C8: GetLastError.KERNEL32(00000000,?,00F2D7D1,00000000,00000000,00000000,00000000,?,00F2D7F8,00000000,00000007,00000000,?,00F2DBF5,00000000,00000000), ref: 00F229F0
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2BD4B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1286116820-0
                                                                                                                                                                                                                    • Opcode ID: 47e1ab55688374a203a470097c9ed63acfcb30e4d4a6b195f26bfc9699d83452
                                                                                                                                                                                                                    • Instruction ID: 41f264f514d222d85eefd44807663522dba754801d930c2e0fb0b1a49bb49e98
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 47e1ab55688374a203a470097c9ed63acfcb30e4d4a6b195f26bfc9699d83452
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F551EA71D04229AFDB10DF65AD829EEB7BCFF45320B10426AE954D7192DB309D50BB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F5DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00F5CF22,?), ref: 00F5DDFD
                                                                                                                                                                                                                      • Part of subcall function 00F5DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00F5CF22,?), ref: 00F5DE16
                                                                                                                                                                                                                      • Part of subcall function 00F5E199: GetFileAttributesW.KERNEL32(?,00F5CF95), ref: 00F5E19A
                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 00F5E473
                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 00F5E4AC
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F5E5EB
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F5E603
                                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00F5E650
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3183298772-0
                                                                                                                                                                                                                    • Opcode ID: 4eca952bb279398e487fe4261e1e22e20966ef1101a6cf16fe728174fa06ea5e
                                                                                                                                                                                                                    • Instruction ID: 1bd6ac4c67e52e07fcfcc96cfcc7719cc687904cf3ccd2dabc953b45f331ccbe
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4eca952bb279398e487fe4261e1e22e20966ef1101a6cf16fe728174fa06ea5e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 505165B24083855BC728DBA0DC819DFB3ECAF85351F00491EFA89D3152EF74A68C9766
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                      • Part of subcall function 00F7C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F7B6AE,?,?), ref: 00F7C9B5
                                                                                                                                                                                                                      • Part of subcall function 00F7C998: _wcslen.LIBCMT ref: 00F7C9F1
                                                                                                                                                                                                                      • Part of subcall function 00F7C998: _wcslen.LIBCMT ref: 00F7CA68
                                                                                                                                                                                                                      • Part of subcall function 00F7C998: _wcslen.LIBCMT ref: 00F7CA9E
                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F7BAA5
                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F7BB00
                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00F7BB63
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?), ref: 00F7BBA6
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00F7BBB3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 826366716-0
                                                                                                                                                                                                                    • Opcode ID: c27f93ca6b30502cfc743d542d4ee390427989e0d5dc44f891d541b47ecee7ba
                                                                                                                                                                                                                    • Instruction ID: 448166705c21644f1729e4f8dcbc71f0bce40155a957364f4266d178ad966279
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c27f93ca6b30502cfc743d542d4ee390427989e0d5dc44f891d541b47ecee7ba
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2961CF31208245AFD314DF14C890F2ABBE5FF85358F14856DF8998B2A2DB31ED45DB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00F58BCD
                                                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 00F58C3E
                                                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 00F58C9D
                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00F58D10
                                                                                                                                                                                                                    • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00F58D3B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4136290138-0
                                                                                                                                                                                                                    • Opcode ID: 0fbd34c1ca2450588216e46e5f0043b7abb2a649316a84c99985716b8b94fe08
                                                                                                                                                                                                                    • Instruction ID: 8f9a287d29a1121313a9a2bbc9f0589ace056812a2cbd37aa91339321e60e986
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0fbd34c1ca2450588216e46e5f0043b7abb2a649316a84c99985716b8b94fe08
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FD515BB5A00619EFCB14CF58C894AAABBF5FF89350B158559ED05EB350E730E912CFA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00F68BAE
                                                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00F68BDA
                                                                                                                                                                                                                    • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00F68C32
                                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00F68C57
                                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00F68C5F
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2832842796-0
                                                                                                                                                                                                                    • Opcode ID: d83294009324133c85b30d537a000dc97eed863b2f19d3998ab29741feea4287
                                                                                                                                                                                                                    • Instruction ID: 57905d382e9e9a6685b9a20f241882ef02a76ff6842dcd3579d8a3c1b4ece772
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d83294009324133c85b30d537a000dc97eed863b2f19d3998ab29741feea4287
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53516B35A002199FCB14DF64C880EADBBF5FF48314F088458E949AB3A2CB35ED45DBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00F78F40
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00F78FD0
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00F78FEC
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00F79032
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00F79052
                                                                                                                                                                                                                      • Part of subcall function 00F0F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00F61043,?,761DE610), ref: 00F0F6E6
                                                                                                                                                                                                                      • Part of subcall function 00F0F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00F4FA64,00000000,00000000,?,?,00F61043,?,761DE610,?,00F4FA64), ref: 00F0F70D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 666041331-0
                                                                                                                                                                                                                    • Opcode ID: 0eb7d5a83149937836f93eb64c66d2c9f0573fa27e02e71a8b8ac61fdf64bbf9
                                                                                                                                                                                                                    • Instruction ID: 0151fccebfe9b65f4afc8affe6fcec2ced1d0e906d8b46a4e3d9fa0052902856
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0eb7d5a83149937836f93eb64c66d2c9f0573fa27e02e71a8b8ac61fdf64bbf9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79515B35A04209DFC714DF64C4949ADBBF1FF49324B04C099E909AB362DB31ED86DB91
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00F86C33
                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,?), ref: 00F86C4A
                                                                                                                                                                                                                    • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00F86C73
                                                                                                                                                                                                                    • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00F6AB79,00000000,00000000), ref: 00F86C98
                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00F86CC7
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3688381893-0
                                                                                                                                                                                                                    • Opcode ID: 9de43db9fcd510fdbb0736e75d91df96eb9eb1353a42956e1154663d1182e6c3
                                                                                                                                                                                                                    • Instruction ID: 1624ad712434c73341aa48dd446c99b7d25222c158f58cb2aac7e89b2fc71223
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9de43db9fcd510fdbb0736e75d91df96eb9eb1353a42956e1154663d1182e6c3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D241A435A04104AFDB24EF28CD59FF57BA5EB0A365F150224F859E73A0C371AD41E790
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                    • Opcode ID: bb381aa33a2fe0e9163a0e4c86686fbb4d9630982861ea339dce3f7e025b9553
                                                                                                                                                                                                                    • Instruction ID: 22b57eb85965be1a85fefb107a8b0f210b1efa1a29c10dc757c942c05039f6a0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb381aa33a2fe0e9163a0e4c86686fbb4d9630982861ea339dce3f7e025b9553
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D141D232E00214AFCB24DF78D881A5EB7B5EF89724F154569E615EB391DB31AD01EB80
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00F09141
                                                                                                                                                                                                                    • ScreenToClient.USER32(00000000,?), ref: 00F0915E
                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000001), ref: 00F09183
                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000002), ref: 00F0919D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4210589936-0
                                                                                                                                                                                                                    • Opcode ID: abac56968c65a3d806aafbe0f0d52ef9dd780d510f8e3c6f380edc26327554f8
                                                                                                                                                                                                                    • Instruction ID: 8e110f416b78a5ccd2217059bebedcb662b7d771d0261422941f6dcc12620072
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: abac56968c65a3d806aafbe0f0d52ef9dd780d510f8e3c6f380edc26327554f8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17417E71A0860AFBDF15AF64C848BEEBB74FF45330F208215E829A62D1D7746950EB91
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetInputState.USER32 ref: 00F638CB
                                                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00F63922
                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 00F6394B
                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 00F63955
                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00F63966
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2256411358-0
                                                                                                                                                                                                                    • Opcode ID: ae4c58670405b04539f24f9072a0520f51fa2a0bf7f82f6e311ca3af14256b46
                                                                                                                                                                                                                    • Instruction ID: 56c510530856145256786965b72a4303b4a31c9114d323e3f81b47d1b3043bda
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae4c58670405b04539f24f9072a0520f51fa2a0bf7f82f6e311ca3af14256b46
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8431B171D0838A9EEB25CB349D49FB637A9FB06314F040569E462830A1E7B59A84FF21
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00F6C21E,00000000), ref: 00F6CF38
                                                                                                                                                                                                                    • InternetReadFile.WININET(?,00000000,?,?), ref: 00F6CF6F
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,?,?,00F6C21E,00000000), ref: 00F6CFB4
                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,00F6C21E,00000000), ref: 00F6CFC8
                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,00F6C21E,00000000), ref: 00F6CFF2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3191363074-0
                                                                                                                                                                                                                    • Opcode ID: a2ee6005778a984182c6bbf78b0cb7e8b602eca8904e19d48e9dfdaf1b0f87ee
                                                                                                                                                                                                                    • Instruction ID: 836bcb1e2b86570407a112071592d11c740d58961e5cc2c1b174d13dbc0d84ec
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a2ee6005778a984182c6bbf78b0cb7e8b602eca8904e19d48e9dfdaf1b0f87ee
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B314F71900209EFDB20DFA5D884ABBBBF9EB14350B10442EF596D3141D730AD41ABF0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00F51915
                                                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000201,00000001), ref: 00F519C1
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?), ref: 00F519C9
                                                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000202,00000000), ref: 00F519DA
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00F519E2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3382505437-0
                                                                                                                                                                                                                    • Opcode ID: a1f9f0c4e7815bb8bedf671200c224d9ef04838e4bc815a6af92ccac573ff41a
                                                                                                                                                                                                                    • Instruction ID: a8507d86428b538c0fde370e04a5ebf39ec149afa0c81620cf9cdfc5d2095939
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1f9f0c4e7815bb8bedf671200c224d9ef04838e4bc815a6af92ccac573ff41a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A319071900219EFCB10CFA8C999BEE7BB5FB45325F104225FE25A72D1C770A958EB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00F85745
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,?,00000001), ref: 00F8579D
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F857AF
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F857BA
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F85816
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 763830540-0
                                                                                                                                                                                                                    • Opcode ID: 8db503d5f2850966dc8971521214617d5040926d8af7184270a9c3a5a2cb1cc5
                                                                                                                                                                                                                    • Instruction ID: 426ff94ae6f4e92ed9c9499171d2e2179f0a1ec16df6d296bc7afd2150dfa488
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8db503d5f2850966dc8971521214617d5040926d8af7184270a9c3a5a2cb1cc5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05217375D046189BDF20EFA0CC89AEDB7B8FF44B24F108216E929EA190D7749985EF50
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsWindow.USER32(00000000), ref: 00F70951
                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00F70968
                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00F709A4
                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,00000003), ref: 00F709B0
                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000003), ref: 00F709E8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4156661090-0
                                                                                                                                                                                                                    • Opcode ID: a4537c3b8ab0a36267145d1de3f11eed5443900e3cf99285f99c37d069db1a1a
                                                                                                                                                                                                                    • Instruction ID: 20fd6388503860f78cfcdf3a1e26af154529774fbe3a554a4c009f0d7be9e4fa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4537c3b8ab0a36267145d1de3f11eed5443900e3cf99285f99c37d069db1a1a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4216235600208AFD714EF65DD84AAEBBF9EF44700F148069F94AA7351DB34AC04DB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 00F2CDC6
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00F2CDE9
                                                                                                                                                                                                                      • Part of subcall function 00F23820: RtlAllocateHeap.NTDLL(00000000,?,00FC1444,?,00F0FDF5,?,?,00EFA976,00000010,00FC1440,00EF13FC,?,00EF13C6,?,00EF1129), ref: 00F23852
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00F2CE0F
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2CE22
                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00F2CE31
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 336800556-0
                                                                                                                                                                                                                    • Opcode ID: 1e3994e705442b313463fbd326817d822a4945e42ccfc4827e49d0025bf2a1fa
                                                                                                                                                                                                                    • Instruction ID: c5bb93ec23f97f3aae176a72510c27e6fe39a43e13cb90410b5a61c0737e170c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e3994e705442b313463fbd326817d822a4945e42ccfc4827e49d0025bf2a1fa
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CE018472A02A357F232116BA7C8DDBF796DDEC6BA13160129F905C7201EA758D02B2F1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00F09693
                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00F096A2
                                                                                                                                                                                                                    • BeginPath.GDI32(?), ref: 00F096B9
                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00F096E2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                                                    • Opcode ID: 5172305f0d473ec3da4ea46b8ddf27406a824b8dc277c73a63db3b54ac6fc1dd
                                                                                                                                                                                                                    • Instruction ID: 53224985272be479dd181c00c1995bd0da3344c425c3ae92d789fbd70088078b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5172305f0d473ec3da4ea46b8ddf27406a824b8dc277c73a63db3b54ac6fc1dd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D3218371805309EBDB119F24ED09BB93BA5BB41765F100215F410975F2E3B29865FFD0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                                    • Opcode ID: b279f2b13d560902835ae3dbd93b20be12568b8ec718edbfb297ad223dd4323d
                                                                                                                                                                                                                    • Instruction ID: 1f1b162bd380a77104260c5bfd17bfe6430bfdc4fcd4deaa135f9f472e594558
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b279f2b13d560902835ae3dbd93b20be12568b8ec718edbfb297ad223dd4323d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1101B562A4160DBFD2086511ADA2FFB735CAB65BA6F104020FF149E241F764EE58B3A1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00F1F2DE,00F23863,00FC1444,?,00F0FDF5,?,?,00EFA976,00000010,00FC1440,00EF13FC,?,00EF13C6), ref: 00F22DFD
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F22E32
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F22E59
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00EF1129), ref: 00F22E66
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00EF1129), ref: 00F22E6F
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                                                    • Opcode ID: 572b24bbe2958ab96a03306a5085785979946e8425a5a3d7ba61715ef2b03bd7
                                                                                                                                                                                                                    • Instruction ID: 4d3d7da197ab3fd4ba8ebb5698405777998d7ba9fa62dc06604e3fd9a081693f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 572b24bbe2958ab96a03306a5085785979946e8425a5a3d7ba61715ef2b03bd7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE01F432645E3477C65227397C86E7B366DABD57B1B220128F425A21D2EE7CCC027160
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00F4FF41,80070057,?,?,?,00F5035E), ref: 00F5002B
                                                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00F4FF41,80070057,?,?), ref: 00F50046
                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00F4FF41,80070057,?,?), ref: 00F50054
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00F4FF41,80070057,?), ref: 00F50064
                                                                                                                                                                                                                    • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00F4FF41,80070057,?,?), ref: 00F50070
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3897988419-0
                                                                                                                                                                                                                    • Opcode ID: 04cbd1e50329eabab171ef4e13fa8194e2c95933ca342c9015cd133416731c50
                                                                                                                                                                                                                    • Instruction ID: 0c209393349cf9e1089de02fa302489221d6f49f97286e1d24428b39ee4f6cf0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 04cbd1e50329eabab171ef4e13fa8194e2c95933ca342c9015cd133416731c50
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C501AD72A00208BFDB104F68DC04BFA7AEDEF447A2F144124FE05D2250EB71DD44ABA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 00F5E997
                                                                                                                                                                                                                    • QueryPerformanceFrequency.KERNEL32(?), ref: 00F5E9A5
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 00F5E9AD
                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 00F5E9B7
                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 00F5E9F3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2833360925-0
                                                                                                                                                                                                                    • Opcode ID: f6c263aa5c8f345f41f4be36375b8c7fd7628f43ceb744bc82d2ca87cb8c7e0d
                                                                                                                                                                                                                    • Instruction ID: ae0710c5f2f9b0d5cbc6ade4488c61d68654e52dad9c6318a818f76016949386
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6c263aa5c8f345f41f4be36375b8c7fd7628f43ceb744bc82d2ca87cb8c7e0d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 49016D31C0152DDBCF049FE5DC896EDBB78FF09312F010546EA12B2141DB309658E7A1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00F51114
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,00F50B9B,?,?,?), ref: 00F51120
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00F50B9B,?,?,?), ref: 00F5112F
                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00F50B9B,?,?,?), ref: 00F51136
                                                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00F5114D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 842720411-0
                                                                                                                                                                                                                    • Opcode ID: 42c106a9230ff20b534741ea30b05bd7f7d42ad951b47424f0c8b2cb52ce41d7
                                                                                                                                                                                                                    • Instruction ID: 0b3f07bd36993c7a8b7c5c96dc36aecdb94e6a51056613781bbe5210638b3ffe
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42c106a9230ff20b534741ea30b05bd7f7d42ad951b47424f0c8b2cb52ce41d7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5014B75500609AFDB114BA5EC49AAA3B6EEF85361B110454FA45C2260DB31DC00ABB0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00F50FCA
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00F50FD6
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00F50FE5
                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00F50FEC
                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00F51002
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                                                    • Opcode ID: 977ec90eb606571ed21fd04aafcd3861c864b8cbda595cc0c26e17475e761807
                                                                                                                                                                                                                    • Instruction ID: 617e9da0691639c96721bc77d88228b43a1f0115868cee549d3e942e4bc34a36
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 977ec90eb606571ed21fd04aafcd3861c864b8cbda595cc0c26e17475e761807
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04F04F35501315ABD7214FA5AC8DFA63FADFF89762F504414FA45C6291CA70EC409BB0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00F5102A
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00F51036
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00F51045
                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00F5104C
                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00F51062
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                                                    • Opcode ID: 806bd580fb029fd4fbf1249a1f6a2175626d3f4a637369bd45da59625b53a5cb
                                                                                                                                                                                                                    • Instruction ID: 7f1d9bfa05d8e725aae37c50e9ff68eab54a5280901a5044fb54c76058647aaf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 806bd580fb029fd4fbf1249a1f6a2175626d3f4a637369bd45da59625b53a5cb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2CF04F35100315ABD7215FA5EC49FA63B6DFF89761F100414FA45C6291CA70E8409BB0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00F6017D,?,00F632FC,?,00000001,00F32592,?), ref: 00F60324
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00F6017D,?,00F632FC,?,00000001,00F32592,?), ref: 00F60331
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00F6017D,?,00F632FC,?,00000001,00F32592,?), ref: 00F6033E
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00F6017D,?,00F632FC,?,00000001,00F32592,?), ref: 00F6034B
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00F6017D,?,00F632FC,?,00000001,00F32592,?), ref: 00F60358
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00F6017D,?,00F632FC,?,00000001,00F32592,?), ref: 00F60365
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                                                    • Opcode ID: d8b1adfc092fbba1989a26b5d34a7f863d7f16a8ae348a4fefa33c72a84fac18
                                                                                                                                                                                                                    • Instruction ID: 15ec485b59613f379a9acb3c28115eefe27f4d2ad9308c9b877a5f514fc70a24
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d8b1adfc092fbba1989a26b5d34a7f863d7f16a8ae348a4fefa33c72a84fac18
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF019072800B159FC7319F66D880813F7F5BE502263258A3ED19652A31C771A955EF80
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2D752
                                                                                                                                                                                                                      • Part of subcall function 00F229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00F2D7D1,00000000,00000000,00000000,00000000,?,00F2D7F8,00000000,00000007,00000000,?,00F2DBF5,00000000), ref: 00F229DE
                                                                                                                                                                                                                      • Part of subcall function 00F229C8: GetLastError.KERNEL32(00000000,?,00F2D7D1,00000000,00000000,00000000,00000000,?,00F2D7F8,00000000,00000007,00000000,?,00F2DBF5,00000000,00000000), ref: 00F229F0
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2D764
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2D776
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2D788
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2D79A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                    • Opcode ID: 78313e6ae9d43314ed23761f1a680c5bc273c53378af9b2c13dc025301c9a886
                                                                                                                                                                                                                    • Instruction ID: eeb50a29bbd31efbe014e8b0c0338c0ca2fe662b8d5ecbf76a4aeb8c640a6acb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78313e6ae9d43314ed23761f1a680c5bc273c53378af9b2c13dc025301c9a886
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3F0FF32945228AB9665EB68F9C5C177BEDBB487207E40D05F448D7501C728FC80BAA4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00F55C58
                                                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,?,00000100), ref: 00F55C6F
                                                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 00F55C87
                                                                                                                                                                                                                    • KillTimer.USER32(?,0000040A), ref: 00F55CA3
                                                                                                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 00F55CBD
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3741023627-0
                                                                                                                                                                                                                    • Opcode ID: c7f1558eb9285aa5e6676b1a0dd72a39aab6f65b536cdf1047058e8ef8d58b1b
                                                                                                                                                                                                                    • Instruction ID: 984f0f2f03fc81ad25ed235591af104eeb2f64f999b9182cbe9f02964a24fa6a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c7f1558eb9285aa5e6676b1a0dd72a39aab6f65b536cdf1047058e8ef8d58b1b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 06018B705007089BEB205B20DD5EFF577B8BF00F06F001569A657614E1D7F059489B90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F222BE
                                                                                                                                                                                                                      • Part of subcall function 00F229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00F2D7D1,00000000,00000000,00000000,00000000,?,00F2D7F8,00000000,00000007,00000000,?,00F2DBF5,00000000), ref: 00F229DE
                                                                                                                                                                                                                      • Part of subcall function 00F229C8: GetLastError.KERNEL32(00000000,?,00F2D7D1,00000000,00000000,00000000,00000000,?,00F2D7F8,00000000,00000007,00000000,?,00F2DBF5,00000000,00000000), ref: 00F229F0
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F222D0
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F222E3
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F222F4
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F22305
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                    • Opcode ID: 5f4d46aabdde7fb11d2eae8e4694a9e3589eea317eba0e21dfbb0515b27492c5
                                                                                                                                                                                                                    • Instruction ID: b73b72318e769b22845ba5f87547b04a19caede1d5d1c7fc4b4ec940f9aa1775
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f4d46aabdde7fb11d2eae8e4694a9e3589eea317eba0e21dfbb0515b27492c5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0AF03A74802139EB8652AF58BD42C8A3B65FB19761741060AF420D32B2CB3948A2FFE4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 00F095D4
                                                                                                                                                                                                                    • StrokeAndFillPath.GDI32(?,?,00F471F7,00000000,?,?,?), ref: 00F095F0
                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00F09603
                                                                                                                                                                                                                    • DeleteObject.GDI32 ref: 00F09616
                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 00F09631
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2625713937-0
                                                                                                                                                                                                                    • Opcode ID: c190f172f785ff63686850eb95bcb211a37b912d29a4986097cdf7d9df66fbaa
                                                                                                                                                                                                                    • Instruction ID: 9addd9c8e1a540bd59c49ed4c2de60ae6b37c504139d282bc03a2ea7fa493782
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c190f172f785ff63686850eb95bcb211a37b912d29a4986097cdf7d9df66fbaa
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BCF03C3140960CEBDB525F65EE1DBB43B61BB02372F048214F525964F2DB7289A5FF60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: __freea$_free
                                                                                                                                                                                                                    • String ID: a/p$am/pm
                                                                                                                                                                                                                    • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                    • Opcode ID: 00536c014fb8cb388247483514baecd838193b9ecf218c0c217a79e8eae3eb41
                                                                                                                                                                                                                    • Instruction ID: 77142bea2f041edbb24727fb850c78fa26adada1e019847b55c2c573a5bc237e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 00536c014fb8cb388247483514baecd838193b9ecf218c0c217a79e8eae3eb41
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0D14832D00226DADB24CF68E855BFEB7B6FF25320F240119E9019B690D7359D81FB99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F10242: EnterCriticalSection.KERNEL32(00FC070C,00FC1884,?,?,00F0198B,00FC2518,?,?,?,00EF12F9,00000000), ref: 00F1024D
                                                                                                                                                                                                                      • Part of subcall function 00F10242: LeaveCriticalSection.KERNEL32(00FC070C,?,00F0198B,00FC2518,?,?,?,00EF12F9,00000000), ref: 00F1028A
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                      • Part of subcall function 00F100A3: __onexit.LIBCMT ref: 00F100A9
                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00F77BFB
                                                                                                                                                                                                                      • Part of subcall function 00F101F8: EnterCriticalSection.KERNEL32(00FC070C,?,?,00F08747,00FC2514), ref: 00F10202
                                                                                                                                                                                                                      • Part of subcall function 00F101F8: LeaveCriticalSection.KERNEL32(00FC070C,?,00F08747,00FC2514), ref: 00F10235
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                    • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                    • API String ID: 535116098-3733170431
                                                                                                                                                                                                                    • Opcode ID: ab56f641632ca8ec0387ab1c5e59518b42cc4c557eaacf819a7f6a679dc7bee9
                                                                                                                                                                                                                    • Instruction ID: 80b848b01aa310ea14826efaf87cf498943a66b78666f26a6f5f923fa48a0b97
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab56f641632ca8ec0387ab1c5e59518b42cc4c557eaacf819a7f6a679dc7bee9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D918971A14309AFCB14EF54D981DBDB7B1FF48314F14805AF80AAB292DB71AE41EB52
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: JO
                                                                                                                                                                                                                    • API String ID: 0-1663374661
                                                                                                                                                                                                                    • Opcode ID: 3634413adf9358096372ff0594d1f35edda66b120688be07629a7f9f81e96847
                                                                                                                                                                                                                    • Instruction ID: e8f2b48de2f2ce38808c916a408eb1ca332e46be3dcfc115998ed602146eae26
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3634413adf9358096372ff0594d1f35edda66b120688be07629a7f9f81e96847
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A051E171D00629AFCB219FB4EC45FEE7BB4EF45B20F140019F405AB291D6399941FB61
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F5B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00F521D0,?,?,00000034,00000800,?,00000034), ref: 00F5B42D
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00F52760
                                                                                                                                                                                                                      • Part of subcall function 00F5B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00F521FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00F5B3F8
                                                                                                                                                                                                                      • Part of subcall function 00F5B32A: GetWindowThreadProcessId.USER32(?,?), ref: 00F5B355
                                                                                                                                                                                                                      • Part of subcall function 00F5B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00F52194,00000034,?,?,00001004,00000000,00000000), ref: 00F5B365
                                                                                                                                                                                                                      • Part of subcall function 00F5B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00F52194,00000034,?,?,00001004,00000000,00000000), ref: 00F5B37B
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00F527CD
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00F5281A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                    • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                    • Opcode ID: cffb999508e7df55e9158a894dce2d5deb2dc729781f67930ff68dadd2958225
                                                                                                                                                                                                                    • Instruction ID: 17efa0e91e686c4a232cbe5ab4f47c4c596502a64d0b3ce49a98804b817cc0a1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cffb999508e7df55e9158a894dce2d5deb2dc729781f67930ff68dadd2958225
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D041397290021CBFDB10DFA4CD85AEEBBB8AF09311F004199FA55B7181DB706E49DBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00F21769
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F21834
                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F2183E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                                                                                                    • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                    • API String ID: 2506810119-3417719964
                                                                                                                                                                                                                    • Opcode ID: 6a1659ae1b8d10c57d706871f5d9fb8fc5d3d9c8e8ba41efd16a5e64fdb90ea0
                                                                                                                                                                                                                    • Instruction ID: 55121b5298008f078eda141da64e295f1bf83ff939c3200f731cbc0029dc292c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a1659ae1b8d10c57d706871f5d9fb8fc5d3d9c8e8ba41efd16a5e64fdb90ea0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE316075E00268ABDB21DF99AC85DDEBBFCFB95320B144166F804D7211D6748E40EBA4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00F5C306
                                                                                                                                                                                                                    • DeleteMenu.USER32(?,00000007,00000000), ref: 00F5C34C
                                                                                                                                                                                                                    • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00FC1990,010A55D8), ref: 00F5C395
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                    • API String ID: 135850232-4108050209
                                                                                                                                                                                                                    • Opcode ID: 9f86a2a45f3ff9189892d7f54d8acf4876a2ee353f8c78f0063deaa64816d01c
                                                                                                                                                                                                                    • Instruction ID: 9afa0de5ca671d7743639c2fb95838e354a668de836b9aa924be89cec2b8a913
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f86a2a45f3ff9189892d7f54d8acf4876a2ee353f8c78f0063deaa64816d01c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D41A5316043059FD720DF25DC44B6ABBE4AF85321F14861DFEA6972D1D734E908EBA2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00F8CC08,00000000,?,?,?,?), ref: 00F844AA
                                                                                                                                                                                                                    • GetWindowLongW.USER32 ref: 00F844C7
                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F844D7
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                                                    • String ID: SysTreeView32
                                                                                                                                                                                                                    • API String ID: 847901565-1698111956
                                                                                                                                                                                                                    • Opcode ID: 3dbd419b6da47321e3043d2a89e0a2b78f3f9e3f13da76ffe4707508de1bc572
                                                                                                                                                                                                                    • Instruction ID: c6ac01e463d30a6fcd0392ece294bf9e9b98179242832bbcdc5a547adb030aa8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3dbd419b6da47321e3043d2a89e0a2b78f3f9e3f13da76ffe4707508de1bc572
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5331B03161020AAFDF20AE78DC45BEA77A9EB09334F244725F979A21D0D770EC50AB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F7335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00F73077,?,?), ref: 00F73378
                                                                                                                                                                                                                    • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00F7307A
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F7309B
                                                                                                                                                                                                                    • htons.WSOCK32(00000000,?,?,00000000), ref: 00F73106
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                    • String ID: 255.255.255.255
                                                                                                                                                                                                                    • API String ID: 946324512-2422070025
                                                                                                                                                                                                                    • Opcode ID: 6dc41661d8c97bb36b6f14108e365d72040d31b621c7f27df7eb09c7350e84f7
                                                                                                                                                                                                                    • Instruction ID: 331f4882128ee4581a003a08794dde04210d7211c5ceaa5effec38435cfb0060
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6dc41661d8c97bb36b6f14108e365d72040d31b621c7f27df7eb09c7350e84f7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF31D735A04205AFC710CF28C485EA977E0EF54328F54C05AE5198B392D771DE41F762
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00F83F40
                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00F83F54
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F83F78
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$Window
                                                                                                                                                                                                                    • String ID: SysMonthCal32
                                                                                                                                                                                                                    • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                    • Opcode ID: 0b9aefba08a851e0860859459ce1e0f9f49c7d128f081c4f1cc5f2bebc106705
                                                                                                                                                                                                                    • Instruction ID: 1c94d313013e43882a09ab8c41a3fc91da75ca62f2e5646159f3927b1820ad2c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0b9aefba08a851e0860859459ce1e0f9f49c7d128f081c4f1cc5f2bebc106705
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8321BF32A10219BBDF259F50CC46FEA3B75EF48724F110214FE156B1D0D6B5E954ABA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00F84705
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00F84713
                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00F8471A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                    • String ID: msctls_updown32
                                                                                                                                                                                                                    • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                    • Opcode ID: 1acba2695e092b2d331223e16819eb9230f1b34f4a83814b9d69c4fc2dc9147f
                                                                                                                                                                                                                    • Instruction ID: fa4a4517c7444a2f9fbbf970e681e4143acb6c017b54385c5632248730b70e81
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1acba2695e092b2d331223e16819eb9230f1b34f4a83814b9d69c4fc2dc9147f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67212CB5600209AFEB10EF64DC85DBA37ADEB5A3A8B140059FA049B251DB71FC51EB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                    • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                    • API String ID: 176396367-2734436370
                                                                                                                                                                                                                    • Opcode ID: ed12075f723f07345ec5c7702e61cb98e35151a9c2881e94a51c8cefad3227ba
                                                                                                                                                                                                                    • Instruction ID: ed40e7396b4cb9d47993eda4b5ef3b08bee2a45f0c64b845628e350156385528
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed12075f723f07345ec5c7702e61cb98e35151a9c2881e94a51c8cefad3227ba
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 30214632608211A6C739AA24DC02FB773D89F90321F444026FF4997081EBE5AD9DE391
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00F83840
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00F83850
                                                                                                                                                                                                                    • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00F83876
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                    • String ID: Listbox
                                                                                                                                                                                                                    • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                    • Opcode ID: c0d8fb64d6e8285df75870a92a1d4f4fc5cd3c42a9bbfe16094df52e38cf2c6e
                                                                                                                                                                                                                    • Instruction ID: 61b92f8d0ec6f48beabe83e5cf21d82a46ff1e23f793ad0e2c1aee201eae5414
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0d8fb64d6e8285df75870a92a1d4f4fc5cd3c42a9bbfe16094df52e38cf2c6e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B218372A141187BEF219F54CC45FFB376AEF89B60F118114F9049B1A0C775DC5297A0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00F64A08
                                                                                                                                                                                                                    • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00F64A5C
                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,00F8CC08), ref: 00F64AD0
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                    • String ID: %lu
                                                                                                                                                                                                                    • API String ID: 2507767853-685833217
                                                                                                                                                                                                                    • Opcode ID: d8d9b0fef7548140d1d0b0b0bd7c0f3d6199208a04780bc775fcc9760a53e31b
                                                                                                                                                                                                                    • Instruction ID: 98e40bd342461ae0e9abc6c13ff4136f01630ed8874145ea9ace9ea84be2b8aa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d8d9b0fef7548140d1d0b0b0bd7c0f3d6199208a04780bc775fcc9760a53e31b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F318571A00109AFDB10DF54C885EAA77F8EF08318F144095F909DB252D775ED45DBA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00F8424F
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00F84264
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00F84271
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                    • String ID: msctls_trackbar32
                                                                                                                                                                                                                    • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                    • Opcode ID: 8efc8883bcac220523605288e51cd17e5dad54ad78d919ba383ebe4f8ecd8dfd
                                                                                                                                                                                                                    • Instruction ID: a6831c43ce2d81d9d5d2898a64058a910006962f55eb273cbe00ef1cbeeec701
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8efc8883bcac220523605288e51cd17e5dad54ad78d919ba383ebe4f8ecd8dfd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5911E7316442097EEF206F25CC06FEB37ACEF95764F110114FA55E2090D671E821AB10
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF6B57: _wcslen.LIBCMT ref: 00EF6B6A
                                                                                                                                                                                                                      • Part of subcall function 00F52DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00F52DC5
                                                                                                                                                                                                                      • Part of subcall function 00F52DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00F52DD6
                                                                                                                                                                                                                      • Part of subcall function 00F52DA7: GetCurrentThreadId.KERNEL32 ref: 00F52DDD
                                                                                                                                                                                                                      • Part of subcall function 00F52DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00F52DE4
                                                                                                                                                                                                                    • GetFocus.USER32 ref: 00F52F78
                                                                                                                                                                                                                      • Part of subcall function 00F52DEE: GetParent.USER32(00000000), ref: 00F52DF9
                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00F52FC3
                                                                                                                                                                                                                    • EnumChildWindows.USER32(?,00F5303B), ref: 00F52FEB
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                    • String ID: %s%d
                                                                                                                                                                                                                    • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                    • Opcode ID: 1c11a2a1d85500ec1c6e48fa33efdfb6900d645020ab11975140733595e4ec9b
                                                                                                                                                                                                                    • Instruction ID: ca027b5f9172bc4eee6e1837da39060ae4a2145faf8d0483b8f84a41ae1fd99e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c11a2a1d85500ec1c6e48fa33efdfb6900d645020ab11975140733595e4ec9b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4611AFB16002096BCF547F748C85EFE37AAAF85309F044075BE09AB292DF349949AB70
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00F858C1
                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00F858EE
                                                                                                                                                                                                                    • DrawMenuBar.USER32(?), ref: 00F858FD
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                    • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                    • Opcode ID: 52a73ce5528a5ecb159664dbdecc152f0412267223f9a20c3e7b3cbb3f1888e8
                                                                                                                                                                                                                    • Instruction ID: 819e33854d2a574fcc15b60b7fe13c34543dd451e28586ea9b0c165bab53321d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 52a73ce5528a5ecb159664dbdecc152f0412267223f9a20c3e7b3cbb3f1888e8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC011E31900218EFDF21AF11DC44BEEBBB4FB45761F148099E849DA151DB348A94FF61
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00F4D3BF
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32 ref: 00F4D3E5
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                    • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                    • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                    • Opcode ID: 9774b01dad5f89ce839561997da6500c3e9e48411bdc8643a9994974506a819b
                                                                                                                                                                                                                    • Instruction ID: 73a03befc0b9f5d27f5daa239aa18a9e4316a78f107b49dc3b8e5ebc69c27284
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9774b01dad5f89ce839561997da6500c3e9e48411bdc8643a9994974506a819b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91F0E573D06A229BD7352A104C9DBB93B14AF11F05B958199EC02E2146D7B0CE44B7E2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 9c1304da61b5fd6a22affa8edb21ab92bf48efaa72df273f19b6a6876631e773
                                                                                                                                                                                                                    • Instruction ID: a2fef4df1c06d9a60459828097850637f0a8dcaaf31df8c9eb7f38b843be00fe
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c1304da61b5fd6a22affa8edb21ab92bf48efaa72df273f19b6a6876631e773
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8DC15C75A0020AEFDB14CFA4C894BAEB7B5FF48315F108598EA05EB251DB31ED45EB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1036877536-0
                                                                                                                                                                                                                    • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                    • Instruction ID: 7a8fd865f3d858e311e050c83a1847f0f15237b66f4a0005a095980826613e77
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5A19B72E007A69FD716CF18EC817AEBBE4EF61360F14416DE5859B281C2B8AD81E750
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1998397398-0
                                                                                                                                                                                                                    • Opcode ID: d1b3d4a2c70cc723a03ee49ce61c703f951c5d0177e3939f4d9d0dca18437606
                                                                                                                                                                                                                    • Instruction ID: 8d93466edbc15b43bb80ff609c220593755eb7900ef0ef34727316d4f61f847c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d1b3d4a2c70cc723a03ee49ce61c703f951c5d0177e3939f4d9d0dca18437606
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EDA15E75604305AFC700DF24C885E2AB7E5FF88714F14885AF989AB362DB70ED05EB52
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00F8FC08,?), ref: 00F505F0
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00F8FC08,?), ref: 00F50608
                                                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,00000000,00F8CC40,000000FF,?,00000000,00000800,00000000,?,00F8FC08,?), ref: 00F5062D
                                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 00F5064E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 314563124-0
                                                                                                                                                                                                                    • Opcode ID: 885ee87b6cc6c7a23e72aa78b7c8980a38bf0f3c5b436fd62e57946ad70a8fbb
                                                                                                                                                                                                                    • Instruction ID: ec5c9f7a8ba00c53aa828d4173912abacfb663fc654ee01ab9f2c8f3b6dfb10d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 885ee87b6cc6c7a23e72aa78b7c8980a38bf0f3c5b436fd62e57946ad70a8fbb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC810075900109EFCB04DF94C984EEEB7B9FF89315F244558F606AB250DB71AE0ADB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 00F7A6AC
                                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 00F7A6BA
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 00F7A79C
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00F7A7AB
                                                                                                                                                                                                                      • Part of subcall function 00F0CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00F33303,?), ref: 00F0CE8A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1991900642-0
                                                                                                                                                                                                                    • Opcode ID: 6b546fb672820c9a13c60d35a79e75bdd90f76e8992f7c2053109f83318b00e9
                                                                                                                                                                                                                    • Instruction ID: 38f75a2bea1087832f161be814d0b195c11d6b54e66d2259aef3f41d043ff272
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b546fb672820c9a13c60d35a79e75bdd90f76e8992f7c2053109f83318b00e9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E514C715083049FD714EF24D886A6FBBE8FF89754F00892DF589A7292EB34D904DB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                    • Opcode ID: bca51b2224ba194c40b8c30c6410ec990f868a64ba4144be63412d72dcf12ce7
                                                                                                                                                                                                                    • Instruction ID: ccaaff84c715901ab923b5dbdc748cbe66dfee26043123fe28f273c484cf07bb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bca51b2224ba194c40b8c30c6410ec990f868a64ba4144be63412d72dcf12ce7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3741F931E00514ABDB21FBBDDC466BE3AA5FF42370F144225F819D7192E67948417771
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00F862E2
                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00F86315
                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00F86382
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3880355969-0
                                                                                                                                                                                                                    • Opcode ID: 4d6f64d978c9d15b1c66db6895064c038d7053e6804068bdcb813dee10fa986b
                                                                                                                                                                                                                    • Instruction ID: 25abeed95593a84bbf57d66be712222e8e96916444b9a04562d6f798a57fa255
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d6f64d978c9d15b1c66db6895064c038d7053e6804068bdcb813dee10fa986b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6511875A00209AFDF10EF68D981AEE7BB5FB45360F108169F915DB2A0D730ED91EB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011), ref: 00F71AFD
                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00F71B0B
                                                                                                                                                                                                                    • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00F71B8A
                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00F71B94
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$socket
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1881357543-0
                                                                                                                                                                                                                    • Opcode ID: b730f83f353811abe84f2371abc2a3c5d2d7ccff6947730cb8e7c2c214628973
                                                                                                                                                                                                                    • Instruction ID: 3744508347d1d0fbe381808356cd5f79210109a7ef68c74ca37f5d2485b3a4a7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b730f83f353811abe84f2371abc2a3c5d2d7ccff6947730cb8e7c2c214628973
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3641D235600204AFE720AF28C886F3977E5AB84718F54C448FA1A9F3D3D772DD419B91
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 43de2fa385c032ee6d722cc45e7058de07e6d7097613ebaddeb263353e9f4fd6
                                                                                                                                                                                                                    • Instruction ID: 61ecef944fdb5d0a10170e911f8580f50cbac9835cd1e09aa4f11988f969534c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43de2fa385c032ee6d722cc45e7058de07e6d7097613ebaddeb263353e9f4fd6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E412E71A00714BFD724EF38DC41BAA7BE9EF84720F10452EF941DB282D775A9419790
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00F65783
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 00F657A9
                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00F657CE
                                                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00F657FA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3321077145-0
                                                                                                                                                                                                                    • Opcode ID: b1511549526e584d045bc27aabe61b06725b4b69f2c8263985a83e133615e5a3
                                                                                                                                                                                                                    • Instruction ID: 32de0f70ed5112a446e32969d7b0a2ad6f43a25d6b6677776bcb3d18f47a243d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b1511549526e584d045bc27aabe61b06725b4b69f2c8263985a83e133615e5a3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F414E35600615DFCB11DF15C544A6EBBE2EF89720F188488E94AAB362CB74FD04DB91
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00F16D71,00000000,00000000,00F182D9,?,00F182D9,?,00000001,00F16D71,8BE85006,00000001,00F182D9,00F182D9), ref: 00F2D910
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00F2D999
                                                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00F2D9AB
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00F2D9B4
                                                                                                                                                                                                                      • Part of subcall function 00F23820: RtlAllocateHeap.NTDLL(00000000,?,00FC1444,?,00F0FDF5,?,?,00EFA976,00000010,00FC1440,00EF13FC,?,00EF13C6,?,00EF1129), ref: 00F23852
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2652629310-0
                                                                                                                                                                                                                    • Opcode ID: 86893cbca6f2c635076747e4646b4098943c1bb4d8b91c26c4f3c65cd13e3cc5
                                                                                                                                                                                                                    • Instruction ID: 72e54d596a2c2526512d7597e2fe65aaf477b32aa1861a1181cc15cbad3061ae
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86893cbca6f2c635076747e4646b4098943c1bb4d8b91c26c4f3c65cd13e3cc5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6231B372A0021AABDF24DF65EC85EEE7BA5EB40760F154168FC04D7150D739DD90EBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00F85352
                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00F85375
                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F85382
                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00F853A8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3340791633-0
                                                                                                                                                                                                                    • Opcode ID: 171a1d6fc9b6c1ff700c231034091218a34e1a9b0075012c776bf9dea7bb97dd
                                                                                                                                                                                                                    • Instruction ID: 7eaca19a5c5b80568be2c11e526d819308df4c8239920c2ccc384a1439b7a722
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 171a1d6fc9b6c1ff700c231034091218a34e1a9b0075012c776bf9dea7bb97dd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F131D031E55A0CFFEB30AA54CC06FE83763AB05BA1F584001FA10961E1C7B19E40BB91
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetKeyboardState.USER32(?,7707C0D0,?,00008000), ref: 00F5ABF1
                                                                                                                                                                                                                    • SetKeyboardState.USER32(00000080,?,00008000), ref: 00F5AC0D
                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000101,00000000), ref: 00F5AC74
                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,7707C0D0,?,00008000), ref: 00F5ACC6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                                                    • Opcode ID: 85adcead60b0adfe988b250c658c8b40a90e21bacce06040903f81832de2f076
                                                                                                                                                                                                                    • Instruction ID: 3dc2329f1c72f8f766d8e9b71d532808da0a37aa0cad2a572c884f54d302012e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 85adcead60b0adfe988b250c658c8b40a90e21bacce06040903f81832de2f076
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0313930E04718AFEF35CB648C0D7FA7BA5AB45322F04431AEE85561D0D374C9A9A7A2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00F8769A
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00F87710
                                                                                                                                                                                                                    • PtInRect.USER32(?,?,00F88B89), ref: 00F87720
                                                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 00F8778C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1352109105-0
                                                                                                                                                                                                                    • Opcode ID: ea95821ee839b91c60d170bedc8b29bc344062cb88cdf15add9df55a66be3715
                                                                                                                                                                                                                    • Instruction ID: 0fe8146215aef9266dcc0011cc4261b69c3058fe88bb39aa759c9b411c81de05
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea95821ee839b91c60d170bedc8b29bc344062cb88cdf15add9df55a66be3715
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 30416935A093189FDB01EF58C995FEDBBF5BB4A314F2940A8E8149B261D730E941EB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00F816EB
                                                                                                                                                                                                                      • Part of subcall function 00F53A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00F53A57
                                                                                                                                                                                                                      • Part of subcall function 00F53A3D: GetCurrentThreadId.KERNEL32 ref: 00F53A5E
                                                                                                                                                                                                                      • Part of subcall function 00F53A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00F525B3), ref: 00F53A65
                                                                                                                                                                                                                    • GetCaretPos.USER32(?), ref: 00F816FF
                                                                                                                                                                                                                    • ClientToScreen.USER32(00000000,?), ref: 00F8174C
                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00F81752
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2759813231-0
                                                                                                                                                                                                                    • Opcode ID: 652e755eca2e4a06ec36ddb50fb767a26cab9347f34098787ed9b40532d798c4
                                                                                                                                                                                                                    • Instruction ID: b6efedafafb4c974022611505792c31705eade209346f23135ded7cc8c3e474b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 652e755eca2e4a06ec36ddb50fb767a26cab9347f34098787ed9b40532d798c4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B313D76E00149AFCB00EFA9C881CEEBBFDEF48304B5480A9E515E7211DA359E45DBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF7620: _wcslen.LIBCMT ref: 00EF7625
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F5DFCB
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F5DFE2
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F5E00D
                                                                                                                                                                                                                    • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00F5E018
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3763101759-0
                                                                                                                                                                                                                    • Opcode ID: 3f9bb329136682a77d4bf5077b66efb41a24285b7887cf9a664697bd03c42b34
                                                                                                                                                                                                                    • Instruction ID: 586e6f750510b7bae1318ce26ed4eb4b763ccb9862e2af44d960f4951507e323
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f9bb329136682a77d4bf5077b66efb41a24285b7887cf9a664697bd03c42b34
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F121D671D00214AFCB20EF64DC81BAE77F8EF85760F104065E904FB281D6749E44EBA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F09BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F09BB2
                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00F89001
                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00F47711,?,?,?,?,?), ref: 00F89016
                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00F8905E
                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00F47711,?,?,?), ref: 00F89094
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2864067406-0
                                                                                                                                                                                                                    • Opcode ID: 7cad7d9ed31fab1134beac9558c05a6386d3d0062976e381addf115b33bbfad9
                                                                                                                                                                                                                    • Instruction ID: dc90497baac297f48a5182a018688dd783e4a1d62c60457e1872f0b98be3ac8d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7cad7d9ed31fab1134beac9558c05a6386d3d0062976e381addf115b33bbfad9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D421B131A04018EFDB259FA4CC59EFA7BB9FB4A360F184055F5065B1A2C3759950FB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,00F8CB68), ref: 00F5D2FB
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00F5D30A
                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 00F5D319
                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00F8CB68), ref: 00F5D376
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2267087916-0
                                                                                                                                                                                                                    • Opcode ID: 8cd041e6eee0f1fdbae3207b928b0d0883fde4189aab720e206330309d141c30
                                                                                                                                                                                                                    • Instruction ID: 7070bc1669c97b22f0b79fd73957babe6213e5e1ae1b27d75f1854988f6abfe3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8cd041e6eee0f1fdbae3207b928b0d0883fde4189aab720e206330309d141c30
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A21D3709062059F8720DF24C8818AAB7E4EF56365F104A1DF999D32E1D731D909DB93
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F51014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00F5102A
                                                                                                                                                                                                                      • Part of subcall function 00F51014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00F51036
                                                                                                                                                                                                                      • Part of subcall function 00F51014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00F51045
                                                                                                                                                                                                                      • Part of subcall function 00F51014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00F5104C
                                                                                                                                                                                                                      • Part of subcall function 00F51014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00F51062
                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00F515BE
                                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 00F515E1
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00F51617
                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00F5161E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1592001646-0
                                                                                                                                                                                                                    • Opcode ID: f1b2fd2551fc46a7ef6a384d2e6b7630ee373754bb6dbbb1a799ff9ba4d15c03
                                                                                                                                                                                                                    • Instruction ID: 020eb53f544a47df5dda2b3791506a68cd00c84706ddcde3f167fa7d35085d5e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1b2fd2551fc46a7ef6a384d2e6b7630ee373754bb6dbbb1a799ff9ba4d15c03
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC218C31E40108EFDF10DFA4C949BEEB7B8FF44356F084459E951AB241E734AA09EBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 00F8280A
                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00F82824
                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00F82832
                                                                                                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00F82840
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2169480361-0
                                                                                                                                                                                                                    • Opcode ID: caef54679c5e4c8a7ca1afd368628588678a141843be6aa2170704db4fd8fa14
                                                                                                                                                                                                                    • Instruction ID: 2d11ab7c11b4a91e59060b0c89531a4282b1b6aca3b6e54043ad07803580f258
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: caef54679c5e4c8a7ca1afd368628588678a141843be6aa2170704db4fd8fa14
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1121E031604115AFDB14AB24C844FEA7B9AEF45324F188159F4268B6E2CB75FC42DBD0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F58D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00F5790A,?,000000FF,?,00F58754,00000000,?,0000001C,?,?), ref: 00F58D8C
                                                                                                                                                                                                                      • Part of subcall function 00F58D7D: lstrcpyW.KERNEL32(00000000,?,?,00F5790A,?,000000FF,?,00F58754,00000000,?,0000001C,?,?,00000000), ref: 00F58DB2
                                                                                                                                                                                                                      • Part of subcall function 00F58D7D: lstrcmpiW.KERNEL32(00000000,?,00F5790A,?,000000FF,?,00F58754,00000000,?,0000001C,?,?), ref: 00F58DE3
                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00F58754,00000000,?,0000001C,?,?,00000000), ref: 00F57923
                                                                                                                                                                                                                    • lstrcpyW.KERNEL32(00000000,?,?,00F58754,00000000,?,0000001C,?,?,00000000), ref: 00F57949
                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000002,cdecl,?,00F58754,00000000,?,0000001C,?,?,00000000), ref: 00F57984
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                    • String ID: cdecl
                                                                                                                                                                                                                    • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                    • Opcode ID: 525a19820ac4c040c390a8e5ab17a8c83eb3d2d5ca24672c86c53cc77b4a16be
                                                                                                                                                                                                                    • Instruction ID: bdd3cae57b7f689c7640289a9fc67a7afc1f0d3b7fe03491617ea71bd3f30447
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 525a19820ac4c040c390a8e5ab17a8c83eb3d2d5ca24672c86c53cc77b4a16be
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C811063A200341ABCB15AF35DC44E7A77A5FF85391B00402AFE02C72A4EB319805E7A1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00F87D0B
                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00F87D2A
                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00F87D42
                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00F6B7AD,00000000), ref: 00F87D6B
                                                                                                                                                                                                                      • Part of subcall function 00F09BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F09BB2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 847901565-0
                                                                                                                                                                                                                    • Opcode ID: 279427bb4d8c6fe8b9f8ead9af04d59f9e269bfddc9ea25285d82ae6e69762f7
                                                                                                                                                                                                                    • Instruction ID: bd6516a515c5db5c9a3c57ebf222706fc715f6dc699a6cb9c46711393aed7f2a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 279427bb4d8c6fe8b9f8ead9af04d59f9e269bfddc9ea25285d82ae6e69762f7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B114F325056199FCB10AF28CC04FA63BA5BF463B0B254724F839D71E1E730D951EB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001060,?,00000004), ref: 00F856BB
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F856CD
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F856D8
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F85816
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend_wcslen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 455545452-0
                                                                                                                                                                                                                    • Opcode ID: 95de3dfeab02a99ccfc65f9cd9db8b038c6a61b7334b9cfede643c6dcfef56dd
                                                                                                                                                                                                                    • Instruction ID: 7961f64a4c0b0bf38bc05400c5a84af8cf8891e775c46a78e29e90f3d75f9533
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 95de3dfeab02a99ccfc65f9cd9db8b038c6a61b7334b9cfede643c6dcfef56dd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D011D376A0060897DF20EF61CC89BEE77ACEF11B70F504026F915D6081EB74DA84EBA0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 5ae48302788206cf1c0d472df62254a39251bc0afa63c0251ef2cd6180b6eb53
                                                                                                                                                                                                                    • Instruction ID: fb501e00908fb2034fa1aeefc6d8dd54d306e282b8210d4433869e9adf2cddd0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ae48302788206cf1c0d472df62254a39251bc0afa63c0251ef2cd6180b6eb53
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB01A2B2605A2ABEF62116787CC1F67761CEF513B8B700325F521511D2DB748C457175
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00F098D6
                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 00F098E9
                                                                                                                                                                                                                    • GetStockObject.GDI32(00000005), ref: 00F098F1
                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 00F09952
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ColorLongModeObjectStockTextWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2960364272-0
                                                                                                                                                                                                                    • Opcode ID: 14f87f313d35152226e81c25d9f62736358bedf7c97cff38045014fe5b01f538
                                                                                                                                                                                                                    • Instruction ID: 81c9752f543a8b5d6c99b71394232ad3dd1bcf5e8e0a8bbfabc7788d0144a8ea
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 14f87f313d35152226e81c25d9f62736358bedf7c97cff38045014fe5b01f538
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23113A3254E2449FC7228F25EC59EFA3B60AB52370708415DE5828B1F3E7B14850F790
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 00F51A47
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00F51A59
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00F51A6F
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00F51A8A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                                                    • Opcode ID: 96f2329104a28ca86b030946cb8955495fa10d9d76edf3877916046fa96160d8
                                                                                                                                                                                                                    • Instruction ID: 215f17ce3adc71603cf09ee00eb5980e7386d93b75124785bd9da461c7ac68a9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 96f2329104a28ca86b030946cb8955495fa10d9d76edf3877916046fa96160d8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C811093AD01219FFEB11DBA5CD85FADBB78FB08750F2000A1EA04B7290D6716E54EB94
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00F5E1FD
                                                                                                                                                                                                                    • MessageBoxW.USER32(?,?,?,?), ref: 00F5E230
                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00F5E246
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00F5E24D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2880819207-0
                                                                                                                                                                                                                    • Opcode ID: e4c362716d12ae1430ccb4643dbac31d16d788ff3ccc431d11c404715d9a5fa8
                                                                                                                                                                                                                    • Instruction ID: 92e65a59f6ad47e363fa063ed92b458cb74850a835c3a704ba7cbf0e6fab71e4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4c362716d12ae1430ccb4643dbac31d16d788ff3ccc431d11c404715d9a5fa8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A911DB76D0425CBBD7059FA8AC09EEE7FACEB45325F044255F924D3291D6B4CE04A7B0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,?,00F1CFF9,00000000,00000004,00000000), ref: 00F1D218
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00F1D224
                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00F1D22B
                                                                                                                                                                                                                    • ResumeThread.KERNEL32(00000000), ref: 00F1D249
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 173952441-0
                                                                                                                                                                                                                    • Opcode ID: 3f1b0bcd55bf023367ffcb12d4df173929c72c9a994dcf0a38cf489a4d7c77ca
                                                                                                                                                                                                                    • Instruction ID: 8cf1186d8ffd0a5701486fc6c6847acfd6ebee43eeeef39357c50c0be35c6426
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f1b0bcd55bf023367ffcb12d4df173929c72c9a994dcf0a38cf489a4d7c77ca
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C601D236805248BBDB115BA5DC09BEA7B79DF81330F200219F935921D0DB71C981F7A0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F09BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00F09BB2
                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00F89F31
                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00F89F3B
                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00F89F46
                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00F89F7A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4127811313-0
                                                                                                                                                                                                                    • Opcode ID: 78a6e059614e78e88bdee376b0c84e58278cbaf619022a1d5397037013efa545
                                                                                                                                                                                                                    • Instruction ID: 57f3b4d53837c523678025ed376a4e539069b808eda2047ee779ca39532cf05b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78a6e059614e78e88bdee376b0c84e58278cbaf619022a1d5397037013efa545
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D11663290411AABDB05EFA8CC459FE77B8FB05311F040451FA12E3041D374BA81EBA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00EF604C
                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00EF6060
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 00EF606A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3970641297-0
                                                                                                                                                                                                                    • Opcode ID: 42cae8b5628b757066055b3c7988e0bc6275cab07e8c9849be6a329a44fe9de6
                                                                                                                                                                                                                    • Instruction ID: 0fc85ff475343555b80bb3412a2cad82a3d9313ce1c620ba58bdd34371a85cba
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42cae8b5628b757066055b3c7988e0bc6275cab07e8c9849be6a329a44fe9de6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F115B7250150CBFEF224FA49C44EFABB69EF093A8F141215FA1566110DB369C60ABA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ___BuildCatchObject.LIBVCRUNTIME ref: 00F13B56
                                                                                                                                                                                                                      • Part of subcall function 00F13AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00F13AD2
                                                                                                                                                                                                                      • Part of subcall function 00F13AA3: ___AdjustPointer.LIBCMT ref: 00F13AED
                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 00F13B6B
                                                                                                                                                                                                                    • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00F13B7C
                                                                                                                                                                                                                    • CallCatchBlock.LIBVCRUNTIME ref: 00F13BA4
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 737400349-0
                                                                                                                                                                                                                    • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                    • Instruction ID: ee0497c2da6c520b5193e5d9041839acd24b2febd041d038cb1fcf631e7097d3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B0014C72500148BBDF129E95CC42EEB3F6DFF88764F044014FE4896121D736E9A1EBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00EF13C6,00000000,00000000,?,00F2301A,00EF13C6,00000000,00000000,00000000,?,00F2328B,00000006,FlsSetValue), ref: 00F230A5
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00F2301A,00EF13C6,00000000,00000000,00000000,?,00F2328B,00000006,FlsSetValue,00F92290,FlsSetValue,00000000,00000364,?,00F22E46), ref: 00F230B1
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00F2301A,00EF13C6,00000000,00000000,00000000,?,00F2328B,00000006,FlsSetValue,00F92290,FlsSetValue,00000000), ref: 00F230BF
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                                                                                                    • Opcode ID: 8a4541bee089a9d28bc2c87dee900a3e21fadec760d2d72972c46731c4221b89
                                                                                                                                                                                                                    • Instruction ID: 2c0256bf58f8f09dbd062afdd2f4de39015a2fa55a1db98feea64bf2ccfa6f6b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a4541bee089a9d28bc2c87dee900a3e21fadec760d2d72972c46731c4221b89
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00018872B0163AABC7218B79BC44AA77798AF45B75B110624F905E7140D735D901E7F0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00F5747F
                                                                                                                                                                                                                    • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00F57497
                                                                                                                                                                                                                    • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00F574AC
                                                                                                                                                                                                                    • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00F574CA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1352324309-0
                                                                                                                                                                                                                    • Opcode ID: e33babb3a9e436dbfa70ba7a27a2bcc1f73c5c3b824be72327a672d91b76cafe
                                                                                                                                                                                                                    • Instruction ID: 574e8e553501bf49aa0bd2d1daff6a9c1d0c190ddd7198baa6caff3907a8fe41
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e33babb3a9e436dbfa70ba7a27a2bcc1f73c5c3b824be72327a672d91b76cafe
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7011A1B1205314DBE720DF24EC09FA27BFCEB00B01F108569AE16D6191D770E948EBA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00F5ACD3,?,00008000), ref: 00F5B0C4
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00F5ACD3,?,00008000), ref: 00F5B0E9
                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00F5ACD3,?,00008000), ref: 00F5B0F3
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00F5ACD3,?,00008000), ref: 00F5B126
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2875609808-0
                                                                                                                                                                                                                    • Opcode ID: a7958c12ae5c5580f4caa37c400315d95cebbbe504a78b2ad456c8d6c2d8b15b
                                                                                                                                                                                                                    • Instruction ID: 0bc83e6f4eb36663f079ac6a3db03d60154dbd6c43af4219784819c0c0d4fa97
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7958c12ae5c5580f4caa37c400315d95cebbbe504a78b2ad456c8d6c2d8b15b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80115B31C0192CEBCF00AFE5E9986FEBF78FF49712F104485DA41B2185CB305654ABA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00F87E33
                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00F87E4B
                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00F87E6F
                                                                                                                                                                                                                    • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00F87E8A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 357397906-0
                                                                                                                                                                                                                    • Opcode ID: b1bae0a4bfe538bec5fa2784c45feb056603277bcb4e7cf8a64915980bf69dd6
                                                                                                                                                                                                                    • Instruction ID: 306764423e7ad5dc26377ec32e606a65e105d94d9bb280549dfd8b0c6a97cd21
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b1bae0a4bfe538bec5fa2784c45feb056603277bcb4e7cf8a64915980bf69dd6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 781143B9D0020AAFDB41DF98C884AEEBBF5FF08310F505066E925E3210D735AA54DFA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00F52DC5
                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 00F52DD6
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00F52DDD
                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00F52DE4
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2710830443-0
                                                                                                                                                                                                                    • Opcode ID: b35ffda3ea3933c02e6fe186dd8cd41c1896f983b865f47868a17bff3ba35408
                                                                                                                                                                                                                    • Instruction ID: c06eae6e6b64d6bb4d7ad65a7b0c07b8700a23739d68d1aa07e8cd44d6fb5c2d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b35ffda3ea3933c02e6fe186dd8cd41c1896f983b865f47868a17bff3ba35408
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48E0E57150162876D72017639C4DFF77E6CEB57B62F400215B605D50509AA58545E7F0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F09639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00F09693
                                                                                                                                                                                                                      • Part of subcall function 00F09639: SelectObject.GDI32(?,00000000), ref: 00F096A2
                                                                                                                                                                                                                      • Part of subcall function 00F09639: BeginPath.GDI32(?), ref: 00F096B9
                                                                                                                                                                                                                      • Part of subcall function 00F09639: SelectObject.GDI32(?,00000000), ref: 00F096E2
                                                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00F88887
                                                                                                                                                                                                                    • LineTo.GDI32(?,?,?), ref: 00F88894
                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 00F888A4
                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 00F888B2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1539411459-0
                                                                                                                                                                                                                    • Opcode ID: 2a8197a7e34620387b9d2b8ff8893bb08cbd39a601a8cf423aa63c1f8c6c6cb0
                                                                                                                                                                                                                    • Instruction ID: 4b01b324dc1a77b5609df0ffd1a97fdce77fa1077d7281e21fe62862c15a08ce
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a8197a7e34620387b9d2b8ff8893bb08cbd39a601a8cf423aa63c1f8c6c6cb0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E0F03A36045258BADB126F94AD0AFDA3A59AF06350F448000FA11A50E2C7B55521EBE5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetSysColor.USER32(00000008), ref: 00F098CC
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00F098D6
                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 00F098E9
                                                                                                                                                                                                                    • GetStockObject.GDI32(00000005), ref: 00F098F1
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4037423528-0
                                                                                                                                                                                                                    • Opcode ID: 40186eb91ef792b5a0ca02134f5e79216d27c144d9a1d83f9abafe3817e42c87
                                                                                                                                                                                                                    • Instruction ID: 943241d26f569188d6e23752846426122017f4de49f0bb84655a9573f6ff81b4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40186eb91ef792b5a0ca02134f5e79216d27c144d9a1d83f9abafe3817e42c87
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3E06D31644688AEDB215B74BC0DBF83F20AB12736F08821AFAFA580E1C3714640BB20
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 00F51634
                                                                                                                                                                                                                    • OpenThreadToken.ADVAPI32(00000000,?,?,?,00F511D9), ref: 00F5163B
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00F511D9), ref: 00F51648
                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,00F511D9), ref: 00F5164F
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3974789173-0
                                                                                                                                                                                                                    • Opcode ID: aea5cdab525a1eac3001da98b047326ac4518d97d9db320aab91c23308b648ff
                                                                                                                                                                                                                    • Instruction ID: 57ff9c54de6dca623c768e9eebaf24a9f2ffbc79836048e247abacb39f33ccfb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aea5cdab525a1eac3001da98b047326ac4518d97d9db320aab91c23308b648ff
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45E08C32A02215EBE7201FB0AE0DBE63B7CBF457E2F158808F785C9080E6349445EBB0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00F4D858
                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00F4D862
                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00F4D882
                                                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 00F4D8A3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                                                    • Opcode ID: 885513983d61424403fd0e31d7415279e2b6e1c0fc59eb6c85f506fc99fb52f5
                                                                                                                                                                                                                    • Instruction ID: b69e2e3394d768936791fb17129c1fa8eb7d3e2eeecb9ca026f706a987b4a753
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 885513983d61424403fd0e31d7415279e2b6e1c0fc59eb6c85f506fc99fb52f5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7AE075B5900209DFCB419FA0D9086BDBBB5AB48311B249459E94AE7250D7385941BFA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00F4D86C
                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00F4D876
                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00F4D882
                                                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 00F4D8A3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                                                    • Opcode ID: 482fed6cb7d5ffeda3271a491ff1941b73f4ce7f722db8ba2b7775f86f79d0b7
                                                                                                                                                                                                                    • Instruction ID: 3bee868a84fc35c423a46c07a35745f500cdf5d496dc0c821367d3d5d5bdc791
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 482fed6cb7d5ffeda3271a491ff1941b73f4ce7f722db8ba2b7775f86f79d0b7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69E092B5900209EFCB51AFB0E9086BDBBF5BB48311B249459E94AE7250DB385901BFA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF7620: _wcslen.LIBCMT ref: 00EF7625
                                                                                                                                                                                                                    • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00F64ED4
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Connection_wcslen
                                                                                                                                                                                                                    • String ID: *$LPT
                                                                                                                                                                                                                    • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                    • Opcode ID: ed4660e36ac2890ed77c087f3c8c1ba5ee05aed850a160d7a85aaceb01658563
                                                                                                                                                                                                                    • Instruction ID: 9727225c43bc280744b3e3c5c5f59f1b1b60568b6829cc999e82b4f583b1f791
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed4660e36ac2890ed77c087f3c8c1ba5ee05aed850a160d7a85aaceb01658563
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F6917175E00204AFCB14EF58C484EAABBF1BF44314F198099E84A9F3A2C775ED85DB91
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __startOneArgErrorHandling.LIBCMT ref: 00F1E30D
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorHandling__start
                                                                                                                                                                                                                    • String ID: pow
                                                                                                                                                                                                                    • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                    • Opcode ID: 3762264490a97186e4b67f249f3dfbb77134cc82f0414c2094f7efba06b63c5f
                                                                                                                                                                                                                    • Instruction ID: b0e0ae29bc359db00356363c3ccaef7ffa5f07af3ed6696bafd79a1c6707ef91
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3762264490a97186e4b67f249f3dfbb77134cc82f0414c2094f7efba06b63c5f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4051BE62E0C31696CB157724ED013FA3FA4EF40760F344999E8E5432E8DB348CC5BA46
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: #
                                                                                                                                                                                                                    • API String ID: 0-1885708031
                                                                                                                                                                                                                    • Opcode ID: c375d9bd719919ae529ad6754e1295619eadb241df154ff4ef2e1ad42482e2ef
                                                                                                                                                                                                                    • Instruction ID: b9299187101bd8db8b56c60260020064059078a165ba93bffe7cdfa6b80aeeb3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c375d9bd719919ae529ad6754e1295619eadb241df154ff4ef2e1ad42482e2ef
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7551F075E00246DFDB15DF28C481ABA7FA8FF55330F244459ECA19B2D0D6349D42EBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 00F0F2A2
                                                                                                                                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?), ref: 00F0F2BB
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                    • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                    • Opcode ID: f6dfbe0d428c20b3dfd20f7252874c40cdeec433d5665a9f7df3c8d5d54f50b5
                                                                                                                                                                                                                    • Instruction ID: 5f4cd84005a133e2e8bfd9517e84325b4eaa6d3854e0677acb0823aca29aace8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6dfbe0d428c20b3dfd20f7252874c40cdeec433d5665a9f7df3c8d5d54f50b5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 005138725087499BD320AF14D886BBBBBF8FF85300F91885DF2D951195EB308929CB66
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00F757E0
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F757EC
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                    • String ID: CALLARGARRAY
                                                                                                                                                                                                                    • API String ID: 157775604-1150593374
                                                                                                                                                                                                                    • Opcode ID: f926380435ee37fc44d7c4a3d37aef55b95ee3c66029dee5ce4b4a9da3272b86
                                                                                                                                                                                                                    • Instruction ID: 4ee1baefd90bcb95f73f5b090718378b8bcede3b383e9ba45559f88b27c7047b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f926380435ee37fc44d7c4a3d37aef55b95ee3c66029dee5ce4b4a9da3272b86
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D41A471E001099FCB14DFA9C8819BEBBF5FF59720F10802AE509A7291D7749D81DB91
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F6D130
                                                                                                                                                                                                                    • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00F6D13A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                    • String ID: |
                                                                                                                                                                                                                    • API String ID: 596671847-2343686810
                                                                                                                                                                                                                    • Opcode ID: 67c68dee9a93dc4182914a2526750298f33e29b4ef5a8e19467eca163c260955
                                                                                                                                                                                                                    • Instruction ID: 07a1901c88b3942cc4b81ae0a4a41f21c4158076d7822a2ad373898eeeb08ff7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 67c68dee9a93dc4182914a2526750298f33e29b4ef5a8e19467eca163c260955
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2315B72D00209ABDF15EFA4CC85AEEBFB9FF05350F000019F919B6162E775AA46DB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?,?,?), ref: 00F83621
                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00F8365C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$DestroyMove
                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                    • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                    • Opcode ID: 06554a4f86e086a35f42ed8b495b60ddd9dd9a186d023b60f99c8c093466c733
                                                                                                                                                                                                                    • Instruction ID: bfd8cf1d9e4c2977f8f6e673b35f4b472d9fc7c601ee8355ba20aedfc7f4a7b8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06554a4f86e086a35f42ed8b495b60ddd9dd9a186d023b60f99c8c093466c733
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C319071510608AEDB10EF28DC41FFB73A9FF88B60F109619F9A597290DA34ED91E760
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00F8461F
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00F84634
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                    • String ID: '
                                                                                                                                                                                                                    • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                    • Opcode ID: 99a5c4b5d3e80a4f8148f7f8112b608ddeb35ab134a2ead5db59f069dbf9288f
                                                                                                                                                                                                                    • Instruction ID: ff443358570a3f8d722ec41bc524f4e7f3a58fee8adba12ebaac03ae99053fc0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99a5c4b5d3e80a4f8148f7f8112b608ddeb35ab134a2ead5db59f069dbf9288f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73311675A0030A9FDB14DFA9C981BEABBB5FF09300F14406AE904AB381E770A941DF90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00F8327C
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F83287
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                    • String ID: Combobox
                                                                                                                                                                                                                    • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                    • Opcode ID: 5bd846b2336291047f7b6bfdddb0ee657c3c336299f542031776db81960654b1
                                                                                                                                                                                                                    • Instruction ID: 01fd8c63bfd1a9c6a7bbc6c666b9832fe4df2772f3e88c28877e1faac046a5bd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5bd846b2336291047f7b6bfdddb0ee657c3c336299f542031776db81960654b1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F11B2717002087FEF21AE54DC85EFB376AEB947A4F104124F918972A1D671DD51A760
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00EF604C
                                                                                                                                                                                                                      • Part of subcall function 00EF600E: GetStockObject.GDI32(00000011), ref: 00EF6060
                                                                                                                                                                                                                      • Part of subcall function 00EF600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00EF606A
                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00F8377A
                                                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 00F83794
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                    • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                    • Opcode ID: a14e0cdbbdfa5eabb0ca2a6550b30a2239d1c2f828076e3447e659cb0d7a6926
                                                                                                                                                                                                                    • Instruction ID: 87f46cbba5c107eaae8e4876ea1b75da32b9f5b9cf0f69ab3fe4d8ec5f9a82ed
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a14e0cdbbdfa5eabb0ca2a6550b30a2239d1c2f828076e3447e659cb0d7a6926
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C1117B2610209AFDF10EFA8CC46EFE7BB8EB08754F004515F955E2250E735E861AB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00F6CD7D
                                                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00F6CDA6
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Internet$OpenOption
                                                                                                                                                                                                                    • String ID: <local>
                                                                                                                                                                                                                    • API String ID: 942729171-4266983199
                                                                                                                                                                                                                    • Opcode ID: 2c4b4755b90903bdc231f6688b412871af51c61d81f606fb263c0c4cbc16a1ad
                                                                                                                                                                                                                    • Instruction ID: 5ddad6aa125987428127cd9a8ddacc877026276ebcc18d090fab30a2e90161e1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c4b4755b90903bdc231f6688b412871af51c61d81f606fb263c0c4cbc16a1ad
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6911A3726056367AD7245A668C49FF7BE68EB127B4F004226B1E983180D6749844E6F0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetWindowTextLengthW.USER32(00000000), ref: 00F834AB
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00F834BA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                    • String ID: edit
                                                                                                                                                                                                                    • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                    • Opcode ID: 88141eda89ca0026b99c72e5e882eb74e8ac74b7358fed62b842f525b7c2c889
                                                                                                                                                                                                                    • Instruction ID: 6777239cb063b432e3742bc832235757a9c3ded4ed9038b96c16091385c1807b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 88141eda89ca0026b99c72e5e882eb74e8ac74b7358fed62b842f525b7c2c889
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A11BF71500108ABEF21AE64DC44EFB376AEF05B74F604324F961931E4C771DC51A760
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?), ref: 00F56CB6
                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00F56CC2
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                    • String ID: STOP
                                                                                                                                                                                                                    • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                    • Opcode ID: fc25734d4dba3953fad6ca17ebfc9de5e4d8a20d1ddef26942a4d94f47e4fb08
                                                                                                                                                                                                                    • Instruction ID: 0c174d56ffa5fdbe81d31270432bc51caab9510630016d18f6c5191c9cac38b5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc25734d4dba3953fad6ca17ebfc9de5e4d8a20d1ddef26942a4d94f47e4fb08
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A010833A0052A8ACB119FBDCC849BF77B4EA607227900934EE72E7191FA31D948E650
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                      • Part of subcall function 00F53CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00F53CCA
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00F51D4C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                    • Opcode ID: 1fc296a85d0cda644e32bd17732c26bac3401fdf50e75f21eb2d7621804571ef
                                                                                                                                                                                                                    • Instruction ID: a980fc82998cf952baad60badc7ddd85680d974c2e10b3d9d977c82cc1c17976
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1fc296a85d0cda644e32bd17732c26bac3401fdf50e75f21eb2d7621804571ef
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D101DD71A011186B8B08EFA4CC55FFE77B4FF46350B140519FD62672C1EA35590CA760
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                      • Part of subcall function 00F53CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00F53CCA
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000180,00000000,?), ref: 00F51C46
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                    • Opcode ID: 6a9819e659c65de6f9b823346d72629060a91fda6bb13e966e893110c4896cd0
                                                                                                                                                                                                                    • Instruction ID: b44e876875966bd352a561dd9262eed33af849b0222e5c46c82d93ddecd45f40
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a9819e659c65de6f9b823346d72629060a91fda6bb13e966e893110c4896cd0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E01A775A8110866CB08EB90CD59FFF77E8AF51381F140019EE4677282EA25AF0CE6B1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                      • Part of subcall function 00F53CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00F53CCA
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000182,?,00000000), ref: 00F51CC8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                    • Opcode ID: 9986d87a509b5b1b3b82791b6d0e364b10b0a85996f5f819fa438548e86341fe
                                                                                                                                                                                                                    • Instruction ID: 8efb976353df7ec9e5a9bebaf4302b2a57bef2f9daa9005c8b3020569fbd020b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9986d87a509b5b1b3b82791b6d0e364b10b0a85996f5f819fa438548e86341fe
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9101DB71B4015C67CB04EB95CE05BFE77E8AB11381F140015BE4173282EA25AF0CE671
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00EF9CB3: _wcslen.LIBCMT ref: 00EF9CBD
                                                                                                                                                                                                                      • Part of subcall function 00F53CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00F53CCA
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00F51DD3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                    • Opcode ID: 86f200de4682a395faa50b086945d8a8d51f530029b731579f64bf0606a29b3e
                                                                                                                                                                                                                    • Instruction ID: fb0fcaa1bb31e6e692c2cecc9890d4c354952899de31be596addf7482afa79cc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86f200de4682a395faa50b086945d8a8d51f530029b731579f64bf0606a29b3e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0FF0F971A4021C66CB04FBA4CC55BFE77B8BB01390F040915FE62732C2DA746A0C9660
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                    • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                    • API String ID: 176396367-3042988571
                                                                                                                                                                                                                    • Opcode ID: ee4b72f5b13afe3a5552b361643ecbe0746c38e8a7759b5d7c3350836a7ce152
                                                                                                                                                                                                                    • Instruction ID: a225aa29883ffc64c6d74cb26ce484694772137e8bb6966ef748a9cdcca69e4f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee4b72f5b13afe3a5552b361643ecbe0746c38e8a7759b5d7c3350836a7ce152
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44E02B02624320509231367A9CC19BF66C9DFC5760754182BF989C2276EA98DDD1B3A2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00F50B23
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Message
                                                                                                                                                                                                                    • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                    • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                    • Opcode ID: 202dd1870169b5eab3824f36dfc7b34ccf52d51cc17f4e9bdce61904f9699668
                                                                                                                                                                                                                    • Instruction ID: 4057a3c877f20c2b72f59466c58c4c1f49a9e0bd1152beacf0d3ae2318374447
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 202dd1870169b5eab3824f36dfc7b34ccf52d51cc17f4e9bdce61904f9699668
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 18E0483124531837D22437557C43FD97A849F05F61F100466FB58955C38AE5649477F9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00F0F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00F10D71,?,?,?,00EF100A), ref: 00F0F7CE
                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,00EF100A), ref: 00F10D75
                                                                                                                                                                                                                    • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00EF100A), ref: 00F10D84
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00F10D7F
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                    • API String ID: 55579361-631824599
                                                                                                                                                                                                                    • Opcode ID: 3cdec0818d01de4645964da87ad013f78510b3cf278b09e769c7a059f73638fc
                                                                                                                                                                                                                    • Instruction ID: e0375b5e7c14435170b069c9354c25a89ee980e43d2c150f10aa1bcdd70c9b3d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3cdec0818d01de4645964da87ad013f78510b3cf278b09e769c7a059f73638fc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1E06D702003418FD330AFB8E8047927BE0AB04744F00492DE482C6692DFF4E488ABE2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00F6302F
                                                                                                                                                                                                                    • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00F63044
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Temp$FileNamePath
                                                                                                                                                                                                                    • String ID: aut
                                                                                                                                                                                                                    • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                    • Opcode ID: 2bcf4bd7bf4107c931f39a07c5d06e76701a5106e45ddf55a1ccd4fa0e83c839
                                                                                                                                                                                                                    • Instruction ID: a4267e4c08d274337079add231944e13ac0565b4336874dc2c44a68d6f996018
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2bcf4bd7bf4107c931f39a07c5d06e76701a5106e45ddf55a1ccd4fa0e83c839
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01D05E7250032867DA20A7A5AC0EFDB3A6CDB04750F0002A1B655E20D1DAB4D984CBE0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LocalTime
                                                                                                                                                                                                                    • String ID: %.3d$X64
                                                                                                                                                                                                                    • API String ID: 481472006-1077770165
                                                                                                                                                                                                                    • Opcode ID: f333b97cbb785ae65abb2a05b6eee302813ccb2b54d9a799904a8a9db9f205c2
                                                                                                                                                                                                                    • Instruction ID: 4eb7797817c82aaa89d6b365dde0f3846d1af71be0fa1604e9a033c3c7f386d3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f333b97cbb785ae65abb2a05b6eee302813ccb2b54d9a799904a8a9db9f205c2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F7D062B2809119EACB9096D0DD49AF9B7BCBB59341F548452FD06D1080D674D6487B61
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00F8236C
                                                                                                                                                                                                                    • PostMessageW.USER32(00000000), ref: 00F82373
                                                                                                                                                                                                                      • Part of subcall function 00F5E97B: Sleep.KERNEL32 ref: 00F5E9F3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                                                    • Opcode ID: dee37546982867c0d832d2c43d920cea28f3a7e4e356daeeb0047c1236c9ae0b
                                                                                                                                                                                                                    • Instruction ID: 5c3782b1aa92dd62b10139527acde940d68805f45e2ee9130f62e0e14dee9ec9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dee37546982867c0d832d2c43d920cea28f3a7e4e356daeeb0047c1236c9ae0b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12D0A9323803007AE668A3309C0FFC676049B00B00F1009127705EA0D0C8B4A8059BA4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00F8232C
                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00F8233F
                                                                                                                                                                                                                      • Part of subcall function 00F5E97B: Sleep.KERNEL32 ref: 00F5E9F3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                                                    • Opcode ID: 5cbac413bc8a72eaa7be153b6a277774bf4e8d6d5d6ae44e5f4aee7698a1283e
                                                                                                                                                                                                                    • Instruction ID: 720b7f149df7ca75021890293a44046090155cd6a2cbc6efe2eca7505a328898
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5cbac413bc8a72eaa7be153b6a277774bf4e8d6d5d6ae44e5f4aee7698a1283e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DD02232380300B7E668B330DC0FFD67A049B00B00F1009127709EA0D0CCF4A805DBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00F2BE93
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00F2BEA1
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00F2BEFC
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1387175705.0000000000EF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387072921.0000000000EF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000F8C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387439596.0000000000FB2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387523319.0000000000FBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1387572850.0000000000FC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ef0000_file.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1717984340-0
                                                                                                                                                                                                                    • Opcode ID: 6433ddeb05badeb0f84adc86f8709a4b4651966b61a19370c0b533c53ce9206d
                                                                                                                                                                                                                    • Instruction ID: cfd73617147a30ea55153ee5b187832250cc7d5965603636a5d790caf320eb83
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6433ddeb05badeb0f84adc86f8709a4b4651966b61a19370c0b533c53ce9206d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0941D535A04626AFCF218FA4ED44ABA7BA5EF41330F154169FD59972A1DB308D01EB60
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000000E.00000003.1584889234.000000CCCED21000.00000020.00000800.00020000.00000000.sdmp, Offset: 000000CCCED21000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_3_ccced21000_firefox.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: d17c664b278ce18f7e798c1e01f8121bd5bf5d4db58b8074dd50d39a91ffe4dd
                                                                                                                                                                                                                    • Instruction ID: 6ff4274b62c243157ab47e2f411a16c3cc5ba67a4c5599aeff08fe4bef774bda
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d17c664b278ce18f7e798c1e01f8121bd5bf5d4db58b8074dd50d39a91ffe4dd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC312031129A858FFB119B38D4A2FA87BA1FB07314F2542DEC44DCB5D3C6298C92D742
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000000E.00000003.1584889234.000000CCCED21000.00000020.00000800.00020000.00000000.sdmp, Offset: 000000CCCED21000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_3_ccced21000_firefox.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: e736f28653405a584338301f66a0ed397204ae0b1aa4ba8d20276e38507dcf9b
                                                                                                                                                                                                                    • Instruction ID: 09c8cbd233b280e06c0b33a57ac2d01da813bff1b36ff09fab26e5cf2fe05b57
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e736f28653405a584338301f66a0ed397204ae0b1aa4ba8d20276e38507dcf9b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A31912142DB894FFB168B2498A2F957FA1EB07314F1A43DEC84D8B1D3C5298C96D753
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000000E.00000003.1584889234.000000CCCED21000.00000020.00000800.00020000.00000000.sdmp, Offset: 000000CCCED21000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_3_ccced21000_firefox.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 87b92c6670d9a0d21a5b130d2fb8292284a89cb43f2823d048e4dfed4bc01a2c
                                                                                                                                                                                                                    • Instruction ID: c8eae3bce60e6b99d958fbb1b128f35453cecd5e85e085d6f446b57d2468d550
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87b92c6670d9a0d21a5b130d2fb8292284a89cb43f2823d048e4dfed4bc01a2c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3112531429E854BFB218B289892F657B91FB07314F2503CEC84D8B1C3D5258C969793
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000000E.00000003.1429235722.000000CCCECB1000.00000020.00000800.00020000.00000000.sdmp, Offset: 000000CCCECB1000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_3_cccecb1000_firefox.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 83f$83f$83f$83f
                                                                                                                                                                                                                    • API String ID: 0-1275126236
                                                                                                                                                                                                                    • Opcode ID: 8bcf84bf7032ff4892b05d0ac8877107764f501fe44559d8b4366129dad2d313
                                                                                                                                                                                                                    • Instruction ID: f5c1dbaebfd13b560c449d7eb436a834c263817fbb9a20f8ed6bd765d11adfcc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8bcf84bf7032ff4892b05d0ac8877107764f501fe44559d8b4366129dad2d313
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 55A153316189499FEB88EB58C454F98BBB1FF5D321F2A116AD40DE7291C730BC62CB91

                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                    Execution Coverage:0.4%
                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                    Signature Coverage:100%
                                                                                                                                                                                                                    Total number of Nodes:6
                                                                                                                                                                                                                    Total number of Limit Nodes:0
                                                                                                                                                                                                                    execution_graph 5006 1b02a5691f7 5007 1b02a569207 NtQuerySystemInformation 5006->5007 5008 1b02a5691a4 5007->5008 5009 1b02a5841b2 5010 1b02a584209 NtQuerySystemInformation 5009->5010 5011 1b02a582584 5009->5011 5010->5011

                                                                                                                                                                                                                    Callgraph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000012.00000002.2581533317.000001B02A561000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001B02A561000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_18_2_1b02a561000_firefox.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InformationQuerySystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3562636166-0
                                                                                                                                                                                                                    • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                    • Instruction ID: 6700db169a72fafb31d9e1e0de26d434ac8de296869c3b8d1847485eab2db796
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8AA31A31614A588BDB2EDF28DC857EA73E9FB59700F44426ED94BC7241DF30E9868B81