Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1562858
MD5:0f6832047e7bced4a803541e7c53fd0f
SHA1:d384c8fd05f725f0557b74d471a07658e177d40d
SHA256:d04d6399b3c5ae64db783bee5a7ff7e996c157c149ebb8126a4c3b8777411900
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 4948 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 0F6832047E7BCED4A803541E7C53FD0F)
    • taskkill.exe (PID: 5104 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7196 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7252 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7260 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7316 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7324 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7380 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7388 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7444 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7476 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7488 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7732 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2212 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65155996-2b93-46e9-ae4e-1c1110218147} 7488 "\\.\pipe\gecko-crash-server-pipe.7488" 192f6c70710 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7288 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3696 -parentBuildID 20230927232528 -prefsHandle 3760 -prefMapHandle 1472 -prefsLen 26317 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6ddfb0ec-930d-44cc-b925-82879c9ace8a} 7488 "\\.\pipe\gecko-crash-server-pipe.7488" 19289111510 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8188 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4972 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4968 -prefMapHandle 4952 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {90187dd2-4e8f-474f-9614-3c8c610e39d8} 7488 "\\.\pipe\gecko-crash-server-pipe.7488" 19288829510 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 4948JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeVirustotal: Detection: 36%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.7% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.7:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49807 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49809 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.7:49811 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49813 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49816 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49814 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49815 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49886 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49882 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49884 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49883 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49881 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49885 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49891 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49892 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 00000013.00000003.1367154569.0000019284383000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.19.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 00000013.00000003.1392699683.0000019293357000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 00000013.00000003.1392108374.000001929334C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1392229811.000001929334D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 00000013.00000003.1392108374.0000019293307000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 00000013.00000003.1392699683.0000019293357000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 00000013.00000003.1392108374.000001929334C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1392229811.000001929334D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 00000013.00000003.1390201780.0000019284383000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.19.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 00000013.00000003.1367154569.0000019284383000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 00000013.00000003.1392108374.0000019293307000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 00000013.00000003.1390201780.0000019284383000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004ADBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_004ADBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047C2A2 FindFirstFileExW,0_2_0047C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B68EE FindFirstFileW,FindClose,0_2_004B68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_004B698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004AD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_004AD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004AD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_004AD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_004B9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_004B979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_004B9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_004B5C97
    Source: firefox.exeMemory has grown: Private usage: 2MB later: 214MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 151.101.193.91 151.101.193.91
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004BCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_004BCE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 00000013.00000003.1356337381.0000019292D43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000013.00000003.1469743721.00000192907D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1397320121.00000192907D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000013.00000003.1478940378.0000019293124000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1468490223.000001929311B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474960591.000001929311B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000013.00000003.1397645559.00000192900CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469743721.00000192907D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475002591.0000019292BE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000013.00000003.1473468178.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000013.00000003.1469743721.00000192907D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475002591.0000019292BE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1396532977.0000019292BE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000013.00000003.1469743721.00000192907D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1397320121.00000192907D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000013.00000003.1478940378.0000019293124000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1468490223.000001929311B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474960591.000001929311B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000013.00000003.1397645559.00000192900CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1469743721.00000192907D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475002591.0000019292BE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000013.00000003.1469743721.00000192907D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475002591.0000019292BE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1396532977.0000019292BE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000018.00000002.2515423140.0000027F08303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.000002227800C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000018.00000002.2515423140.0000027F08303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.000002227800C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000018.00000002.2515423140.0000027F08303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.000002227800C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000019.00000002.2516739401.000002227800C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000019.00000002.2516739401.000002227800C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000019.00000002.2516739401.000002227800C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000013.00000003.1396532977.0000019292BD3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1475002591.0000019292BD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://2a8a4ba3-32a0-495a-bbc2-63871e7b7005/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000013.00000003.1469743721.00000192907D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1397320121.00000192907D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000013.00000003.1397645559.00000192900CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478940378.0000019293124000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1468490223.000001929311B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 00000013.00000003.1486545514.0000019286869000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 00000013.00000003.1481503827.000001928F5A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1463873318.000001928F5A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1340880928.0000019287E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470148474.000001928F5A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 00000013.00000003.1481503827.000001928F5A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1463873318.000001928F5A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1340880928.0000019287E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470148474.000001928F5A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 00000013.00000003.1481503827.000001928F5A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1463873318.000001928F5A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1340880928.0000019287E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470148474.000001928F5A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 00000013.00000003.1481503827.000001928F5A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1463873318.000001928F5A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1340880928.0000019287E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470148474.000001928F5A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 00000013.00000003.1372064808.000001929335A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1389483502.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372865219.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388955791.0000019284360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390414887.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1384093805.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1389551258.0000019284360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390040136.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1391321528.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372606835.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1392108374.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388763019.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1391640678.000001929335B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388569358.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390928347.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372450063.000001929335B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1385133453.0000019284360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390473650.0000019284360000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.19.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 00000013.00000003.1367488125.0000019284374000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.19.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 00000013.00000003.1372064808.000001929335A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 00000013.00000003.1367488125.0000019284374000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 00000013.00000003.1367488125.0000019284374000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/Dio
    Source: firefox.exe, 00000013.00000003.1460406177.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1488207845.00000192FFC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474845841.00000192FFC54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
    Source: firefox.exe, 00000013.00000003.1367488125.0000019284374000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372064808.000001929335A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1389483502.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372865219.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388955791.0000019284360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390414887.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1384093805.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1389551258.0000019284360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390040136.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1391321528.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372606835.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1392108374.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388763019.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1391640678.000001929335B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388569358.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390928347.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372450063.000001929335B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1385133453.0000019284360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390473650.0000019284360000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.19.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 00000013.00000003.1372064808.000001929335A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 00000013.00000003.1367488125.0000019284374000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 00000013.00000003.1367488125.0000019284374000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.19.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 00000013.00000003.1367488125.0000019284374000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372064808.000001929335A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1389483502.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372865219.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388955791.0000019284360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390414887.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1384093805.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1389551258.0000019284360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390040136.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1391321528.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372606835.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1392108374.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388763019.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1391640678.000001929335B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388569358.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390928347.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372450063.000001929335B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1385133453.0000019284360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390473650.0000019284360000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.19.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 00000013.00000003.1367488125.0000019284374000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: firefox.exe, 00000013.00000003.1474290691.00000192FFCF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1490089191.00000192907DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482548170.00000192880B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1479675954.000001928EFDA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1397320121.00000192907D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1492874315.000001928A374000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 00000013.00000003.1482933273.00000192880A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 00000013.00000003.1485157125.0000019287488000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 00000013.00000003.1474960591.000001929311B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 00000013.00000003.1442032464.0000019290768000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1441679010.00000192931B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1394214554.00000192931B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 00000013.00000003.1467344352.00000192FFC8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460406177.00000192FFC8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474290691.00000192FFC8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1487595117.00000192FFC8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common
    Source: firefox.exe, 00000013.00000003.1488129740.00000192FFC61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460406177.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474845841.00000192FFC54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/dates-and-times
    Source: firefox.exe, 00000013.00000003.1467344352.00000192FFC8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460406177.00000192FFC8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474290691.00000192FFC8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1487595117.00000192FFC8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/math
    Source: firefox.exe, 00000013.00000003.1488129740.00000192FFC61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460406177.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474845841.00000192FFC54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/regular-expressions
    Source: firefox.exe, 00000013.00000003.1467344352.00000192FFC8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460406177.00000192FFC8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474290691.00000192FFC8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1487595117.00000192FFC8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/sets
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#(
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#https://json-schema.org/draft/2020-12/schemaresource://gre/mo
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#Array
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1418032034.0000019290A54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1340978331.0000019290A54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1437751315.0000019290A58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 00000013.00000003.1424964783.00000192932AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1445818837.00000192932AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1440665535.00000192932AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482548170.00000192880C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1444827314.00000192932AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/additionalProperties
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsFeatureGate
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsShowLessFrequentlyCap
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsShowLessFrequentlyCapresource://activity-stream/lib/ASRouterTa
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsUITreatment
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsUITreatmenthttp://mozilla.org/#/properties/autoFillAdaptiveHis
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/appId
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/appName
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryEnabled
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryMinCharsThreshold
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryMinCharsThresholdhttp://mozilla.org/#/propert
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryUseCountThreshold
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bestMatchBlockingEnabled
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bestMatchEnabled
    Source: firefox.exe, 00000013.00000003.1340656195.0000019287E93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/feature
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/feature/properties/featureId
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/feature/properties/featureIdhttp:/
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/feature/properties/value
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/feature/properties/value/additiona
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/featurehttp://mozilla.org/#/proper
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/ratio
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/ratiohttp://mozilla.org/#/properti
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/slug
    Source: firefox.exe, 00000013.00000003.1340656195.0000019287E93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/itemshttp://mozilla.org/#/properties/branches/anyOf
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0http://mozilla.org/#/properties/referenceBranch
    Source: firefox.exe, 00000013.00000003.1340656195.0000019287E93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/enabled
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/featureId
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/value
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/value/additiona
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features/items/properties/featureI
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features/items/properties/value
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features/items/properties/value/ad
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features/itemshttp://mozilla.org/#
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/ratio
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/slug
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1http://mozilla.org/#/properties/targeting
    Source: firefox.exe, 00000013.00000003.1340656195.0000019287E93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items/properties/featureI
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items/properties/value
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items/properties/value/ad
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/slug
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2http://mozilla.org/#/properties/slug
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/count
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/namespace
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/namespacehttp://mozilla.org/#/properties/out
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/randomizationUnit
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/randomizationUnithttp://mozilla.org/#/proper
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/start
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/starthttp://mozilla.org/#/properties/bucketC
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/total
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/channel
    Source: firefox.exe, 00000013.00000003.1340494893.0000019287E9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/csvImport
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/endDate
    Source: firefox.exe, 00000013.00000003.1340656195.0000019287E93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/enrollmentEndDate
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/experimentType
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/exposureResults
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/featureIds
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/featureIds/itemshttp://mozilla.org/#/properties/branches
    Source: firefox.exe, 00000013.00000003.1340656195.0000019287E93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/featureValidationOptOut
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/id
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/idhttp://mozilla.org/#/properties/isRollouthttp://mozilla.org/#/prop
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/isBestMatchExperiment
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/isEnrollmentPaused
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/isEnrollmentPausedA
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/isRollout
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1340656195.0000019287E93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations
    Source: firefox.exe, 00000013.00000003.1340656195.0000019287E93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/0
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/0/additionalProperties
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/0/additionalProperties/additionalProperties
    Source: firefox.exe, 00000013.00000003.1340656195.0000019287E93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/0http://mozilla.org/#/properties/featureValidati
    Source: firefox.exe, 00000013.00000003.1340656195.0000019287E93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/1
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/mdnFeatureGate
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoClientVariants
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoEnabled
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoEndpointURL
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoEndpointURLhttp://mozilla.org/#/properties/pocketFeatureGateht
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoProviders
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoProvidersresource://normandy/lib/NormandyApi.sys.mjshttp://moz
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoTimeoutMs
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/outcomes
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/outcomes/items
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/outcomes/items/properties/priority
    Source: firefox.exe, 00000013.00000003.1340656195.0000019287E93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/outcomes/items/properties/slug
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/outcomeshttp://mozilla.org/#/properties/branches/anyOf/0http://mozil
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/pocketFeatureGate
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/pocketShowLessFrequentlyCap
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/proposedDurationhttp://mozilla.org/#/properties/startDate
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/proposedDurationhttp://mozilla.org/#/properties/startDatehttp://mozi
    Source: firefox.exe, 00000013.00000003.1340656195.0000019287E93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/proposedEnrollment
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestAllowPositionInSuggestions
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestBlockingEnabled
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestBlockingEnabledhttp://mozilla.org/#/properties/quickSugg
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestDataCollectionEnabled
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestEnabled
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestImpressionCapsNonSponsoredEnabled
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestImpressionCapsSponsoredEnabled
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestNonSponsoredEnabled
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestNonSponsoredIndex
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestOnboardingDialogVariation
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestRemoteSettingsDataType
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestRemoteSettingsEnabled
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestRemoteSettingsEnabledhttp://mozilla.org/#/properties/qui
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestScenario
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestScoreMap
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestShouldShowOnboardingDialog
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestShouldShowOnboardingDialoghttp://mozilla.org/#/propertie
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestShowOnboardingDialogAfterNRestarts
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestSponsoredEnabled
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestSponsoredIndex
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestSponsoredIndexhttp://mozilla.org/#/properties/weatherKey
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/recordNavigationalSuggestionTelemetry
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/schemaVersion
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/showExposureResults
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/showSearchTermsFeatureGate
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/userFacingDescription
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/userFacingName
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/weatherFeatureGate
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/weatherKeywords
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/weatherKeywordsMinimumLength
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/weatherKeywordsMinimumLengthCap
    Source: firefox.exe, 00000013.00000003.1345096218.00000192887BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1433928433.00000192887E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1433473272.0000019288769000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1412511858.000001928F131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1424964783.0000019293292000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1343292394.00000192886AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1404758263.0000019287390000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1401388095.000001928A12D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1435895540.000001929324E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1483389413.0000019287BF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1347993617.000001928A4E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1346095066.00000192887E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1436563194.000001929325D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1486314378.0000019286F90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1432241704.00000192887E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1343292394.00000192886AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1314257231.0000019286ECF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1424964783.0000019293235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434700939.00000192886B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1477415303.0000019286E92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1435218324.0000019288644000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 00000013.00000003.1367488125.0000019284374000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 00000013.00000003.1367488125.0000019284374000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372064808.000001929335A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1389483502.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372865219.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388955791.0000019284360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390414887.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1384093805.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1389551258.0000019284360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390040136.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1391321528.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372606835.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1392108374.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388763019.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1391640678.000001929335B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388569358.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390928347.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372450063.000001929335B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1385133453.0000019284360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390473650.0000019284360000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.19.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 00000013.00000003.1367488125.0000019284374000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.19.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 00000013.00000003.1372064808.000001929335A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: firefox.exe, 00000013.00000003.1460406177.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1488207845.00000192FFC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474845841.00000192FFC54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
    Source: firefox.exe, 00000013.00000003.1400058627.000001928F274000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 00000013.00000003.1400058627.000001928F274000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 00000013.00000003.1400058627.000001928F274000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: firefox.exe, 00000013.00000003.1460406177.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1488207845.00000192FFC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474845841.00000192FFC54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
    Source: firefox.exe, 00000013.00000003.1367488125.0000019284374000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 00000013.00000003.1460406177.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1488207845.00000192FFC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474845841.00000192FFC54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
    Source: firefox.exe, 00000013.00000003.1480658090.0000019288855000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 00000013.00000003.1481503827.000001928F5A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1463873318.000001928F5A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1340880928.0000019287E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470148474.000001928F5A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 00000013.00000003.1443011177.0000019289223000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470148474.000001928F5C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1334516714.00000192893D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1442523442.0000019289290000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1463873318.000001928F5C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1481503827.000001928F5C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000013.00000003.1443011177.0000019289223000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xull
    Source: firefox.exe, 00000013.00000003.1395622059.0000019292CCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1400058627.000001928F274000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 00000013.00000003.1395622059.0000019292CCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1400058627.000001928F274000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 00000013.00000003.1480961871.00000192883CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 00000013.00000003.1310673859.0000019286B7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310174715.0000019286900000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310429302.0000019286B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310538137.0000019286B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310316390.0000019286B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 00000013.00000003.1461925556.0000019292773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 00000013.00000003.1400404865.000001928F220000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000013.00000003.1490985485.000001928F45B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F44C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 00000013.00000003.1400655138.000001928F0AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1422183676.00000192882BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 00000013.00000003.1340880928.0000019287E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4040738/cookie_autodelete-3.8.2.xpi
    Source: firefox.exe, 00000013.00000003.1340880928.0000019287E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4128570/languagetool-7.1.13.xpi
    Source: firefox.exe, 00000013.00000003.1340880928.0000019287E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4129240/privacy_badger17-2023.6.23.xpi
    Source: firefox.exe, 00000013.00000003.1340880928.0000019287E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4134489/enhancer_for_youtube-2.0.119.1.xpi
    Source: firefox.exe, 00000013.00000003.1340880928.0000019287E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4141092/facebook_container-2.3.11.xpi
    Source: firefox.exe, 00000013.00000003.1340880928.0000019287E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/506/506646-64.png?modified=mcrushed
    Source: firefox.exe, 00000013.00000003.1340880928.0000019287E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/700/700308-64.png?modified=4bc8e79f
    Source: firefox.exe, 00000013.00000003.1340880928.0000019287E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/708/708770-64.png?modified=4f881970
    Source: firefox.exe, 00000013.00000003.1340880928.0000019287E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/784/784287-64.png?modified=mcrushed
    Source: firefox.exe, 00000013.00000003.1340880928.0000019287E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/954/954390-64.png?modified=97d4c956
    Source: firefox.exe, 00000013.00000003.1485157125.000001928749F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 00000013.00000003.1473164337.00000192896E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000013.00000003.1473164337.00000192896E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 00000013.00000003.1492874315.000001928A371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 00000013.00000003.1492874315.000001928A374000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 00000013.00000003.1464501703.000001928F2BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1399891875.000001928F2BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1491284737.000001928F2BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1400134392.000001928F258000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1480814139.0000019288822000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000013.00000003.1474290691.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478312007.00000192FFCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460406177.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2519126097.00000178387CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F083E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2523522183.0000022278303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.
    Source: firefox.exe, 00000013.00000003.1474290691.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478312007.00000192FFCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460406177.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2519126097.00000178387CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F083E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2523522183.0000022278303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&cta
    Source: firefox.exe, 00000013.00000003.1465933469.00000192896A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 00000013.00000003.1348488218.000001928819E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348802334.00000192881A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1347800213.0000019288199000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 00000013.00000003.1348616888.000001928819B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348488218.000001928819E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348802334.00000192881A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1347800213.0000019288199000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 00000013.00000003.1347800213.0000019288185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348488218.000001928819E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348802334.00000192881A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348587161.0000019288182000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348517795.0000019288186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 00000013.00000003.1347800213.0000019288185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348488218.000001928819E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348517795.0000019288186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 00000013.00000003.1347800213.0000019288185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348488218.000001928819E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348802334.00000192881A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348517795.0000019288186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 00000013.00000003.1400655138.000001928F07A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 00000013.00000003.1400655138.000001928F07A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 00000013.00000003.1400655138.000001928F07A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 00000013.00000003.1400655138.000001928F07A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 00000013.00000003.1348616888.000001928819B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348488218.000001928819E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348802334.00000192881A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1347800213.0000019288199000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 00000013.00000003.1347800213.0000019288185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348488218.000001928819E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348802334.00000192881A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348517795.0000019288186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 00000013.00000003.1347800213.0000019288185000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 00000013.00000003.1347800213.0000019288185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348488218.000001928819E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348802334.00000192881A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348517795.0000019288186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 00000013.00000003.1347800213.0000019288185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348488218.000001928819E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348802334.00000192881A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348517795.0000019288186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 00000013.00000003.1310673859.0000019286B7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310174715.0000019286900000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310429302.0000019286B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310538137.0000019286B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310316390.0000019286B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 00000013.00000003.1482488629.0000019288385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 00000013.00000003.1491195913.000001928F2C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 00000013.00000003.1487336062.00000192FFDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460314785.00000192FFDFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000013.00000003.1474290691.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478312007.00000192FFCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460406177.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2519126097.00000178387CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F083E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2523522183.0000022278303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
    Source: firefox.exe, 00000013.00000003.1474290691.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478312007.00000192FFCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460406177.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2519126097.00000178387CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F083E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2523522183.0000022278303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000013.00000003.1401111606.000001928F06D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1492874315.000001928A366000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 00000013.00000003.1330565608.000001928F14F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1412511858.000001928F148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 00000013.00000003.1473164337.00000192896A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1473762805.00000192896A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1465933469.00000192896A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1356273304.0000019292D49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F441000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F43A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F43A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 00000013.00000003.1435218324.0000019288644000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 00000013.00000003.1330565608.000001928F14F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1412511858.000001928F148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 00000013.00000003.1330565608.000001928F14F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1412511858.000001928F148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 00000013.00000003.1330565608.000001928F14F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1412511858.000001928F148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 00000013.00000003.1310673859.0000019286B7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434648427.0000019288731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1485157125.00000192874B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310174715.0000019286900000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310429302.0000019286B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452988458.000001928872F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1491028999.000001928F2FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1399891875.000001928F2FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1464501703.000001928F2FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310538137.0000019286B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310316390.0000019286B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 00000013.00000003.1399761649.000001928FC1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 00000013.00000003.1313047535.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312071379.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312794536.000001928672F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 00000013.00000003.1460406177.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1488207845.00000192FFC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474845841.00000192FFC54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
    Source: firefox.exe, 00000013.00000003.1460406177.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1488207845.00000192FFC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474845841.00000192FFC54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
    Source: firefox.exe, 00000013.00000003.1313047535.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312071379.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312794536.000001928672F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 00000013.00000003.1476106996.00000192912AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1401111606.000001928F032000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F08312000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.0000022278013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338095011.0000019290A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
    Source: firefox.exe, 00000013.00000003.1338383457.0000019290A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338095011.0000019290A6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338095011.0000019290A67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339095284.0000019290ACC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1344113034.0000019288769000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 00000013.00000003.1485951551.00000192872EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 00000013.00000003.1394814906.0000019293181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 00000013.00000003.1395261822.000001929316A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 00000013.00000003.1397645559.00000192900CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1397535733.0000019290786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?colle
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000013.00000003.1476106996.00000192912AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1401111606.000001928F032000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F08312000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.0000022278013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F083C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.00000222780C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000013.00000003.1401111606.000001928F032000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F083C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.00000222780C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000013.00000003.1401111606.000001928F032000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1402383015.000001928A11E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F0832F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.0000022278030000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 00000013.00000003.1463078119.000001928FC70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 00000013.00000003.1473468178.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 00000013.00000003.1463078119.000001928FC70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 00000013.00000003.1473468178.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 00000013.00000003.1473468178.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 00000013.00000003.1463078119.000001928FC70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 00000013.00000003.1473468178.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 00000013.00000003.1463078119.000001928FC70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 00000013.00000003.1473468178.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 00000013.00000003.1473468178.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 00000013.00000003.1463078119.000001928FC70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 00000013.00000003.1473468178.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000013.00000003.1401111606.000001928F032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 00000013.00000003.1463078119.000001928FC70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 00000013.00000003.1473468178.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F44C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 00000013.00000003.1473468178.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000013.00000003.1401111606.000001928F032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 00000013.00000003.1401111606.000001928F032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 00000013.00000003.1401111606.000001928F032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
    Source: firefox.exe, 00000013.00000003.1330565608.000001928F14F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1412511858.000001928F148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 00000013.00000003.1412511858.000001928F131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 00000013.00000003.1412511858.000001928F131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 00000013.00000003.1330565608.000001928F14F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1412511858.000001928F148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 00000013.00000003.1330565608.000001928F14F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1412511858.000001928F148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 00000013.00000003.1310174715.0000019286900000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310429302.0000019286B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310538137.0000019286B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310316390.0000019286B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 00000013.00000003.1489194941.0000019292AA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 00000013.00000003.1400655138.000001928F07A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 00000013.00000003.1400655138.000001928F07A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 00000013.00000003.1401111606.000001928F032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 00000013.00000003.1400655138.000001928F07A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 00000013.00000003.1347800213.0000019288185000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348653919.000001928818E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1444140377.0000019288A52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1348517795.0000019288186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1480266164.0000019288A78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1356273304.0000019292D49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1444140377.0000019288AA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 00000013.00000003.1461925556.0000019292773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 00000013.00000003.1466817308.0000019288A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 00000013.00000003.1461925556.0000019292773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 00000013.00000003.1461925556.0000019292773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 00000013.00000003.1461925556.0000019292773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 00000013.00000003.1461925556.0000019292773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F482000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1473621822.000001928F482000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: firefox.exe, 00000015.00000002.2519126097.00000178387CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F083E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2523522183.0000022278303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqWfpl%2B4pbW4pbWfpbW7ReNxR3UIG8zInwYIFIVs9e
    Source: firefox.exe, 00000013.00000003.1399891875.000001928F2A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1473762805.00000192896A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1465933469.00000192896A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000013.00000003.1401388095.000001928A1F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F083BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.00000222780F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 00000013.00000003.1488923499.0000019292AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/4ddcf59f-6781-41e1-90a0-00a1c
    Source: firefox.exe, 00000013.00000003.1486545514.000001928683D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/01e461df-d85d-4561-
    Source: firefox.exe, 00000013.00000003.1486545514.000001928683D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/12672553-cb8c-4210-
    Source: firefox.exe, 00000013.00000003.1397645559.00000192900E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1396532977.0000019292BE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/newtab/1/757a1930-03e9-4d23-9087-deb7e
    Source: firefox.exe, 00000013.00000003.1486545514.000001928683D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/189d3367-2209-4b64
    Source: firefox.exe, 00000013.00000003.1486545514.000001928683D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/540b0aa2-d752-4f1b
    Source: firefox.exe, 00000013.00000003.1486545514.000001928683D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/5b640486-8448-44e4
    Source: firefox.exe, 00000013.00000003.1486545514.000001928683D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/93a20cbb-f5d8-453d
    Source: firefox.exe, 00000013.00000003.1401111606.000001928F032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 00000013.00000003.1330565608.000001928F14F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1412511858.000001928F148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1490680342.000001928F5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470148474.000001928F5E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1481503827.000001928F5E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1463873318.000001928F5E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schemahttp://mozilla.org/#/properties/experimentType
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema
    Source: firefox.exe, 00000013.00000003.1330565608.000001928F14F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1412511858.000001928F148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 00000013.00000003.1330565608.000001928F14F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1412511858.000001928F148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 00000013.00000003.1330565608.000001928F14F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1412511858.000001928F148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 00000013.00000003.1489671745.00000192912F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1476106996.00000192912F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 00000013.00000003.1473164337.00000192896A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1473762805.00000192896A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1465933469.00000192896A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1356273304.0000019292D49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 00000013.00000003.1313047535.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312071379.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312794536.000001928672F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 00000013.00000003.1313047535.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312071379.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312794536.000001928672F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 00000013.00000003.1460406177.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1488207845.00000192FFC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474845841.00000192FFC54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
    Source: firefox.exe, 00000013.00000003.1313047535.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312071379.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312794536.000001928672F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000013.00000003.1460406177.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1488207845.00000192FFC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474845841.00000192FFC54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
    Source: firefox.exe, 00000013.00000003.1424964783.000001929329D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/
    Source: firefox.exe, 00000013.00000003.1424964783.000001929329D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
    Source: firefox.exe, 00000013.00000003.1424964783.000001929329D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-escapes#single
    Source: firefox.exe, 00000015.00000002.2519126097.0000017838772000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F08386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.000002227808F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 00000013.00000003.1367488125.0000019284374000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372064808.000001929335A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1389483502.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372865219.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390414887.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1384093805.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390040136.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1391321528.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372606835.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388763019.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388569358.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390928347.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372450063.000001929335B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000013.00000003.1424964783.000001929329D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mths.be/jsesc
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 00000013.00000003.1313047535.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312071379.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312794536.000001928672F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 00000013.00000003.1313047535.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312071379.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312794536.000001928672F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 00000013.00000003.1313047535.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312071379.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312794536.000001928672F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s4
    Source: firefox.exe, 00000013.00000003.1460406177.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1488207845.00000192FFC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474845841.00000192FFC54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 00000013.00000003.1485951551.00000192872EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 00000013.00000003.1482933273.00000192880A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 00000013.00000003.1401111606.000001928F032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 00000013.00000003.1473468178.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000013.00000003.1487089785.0000019286824000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 00000013.00000003.1464501703.000001928F2C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1491195913.000001928F2D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 00000013.00000003.1310316390.0000019286B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460314785.00000192FFDF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 00000013.00000003.1435218324.0000019288644000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 00000013.00000003.1398833930.000001928FC79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1492874315.000001928A374000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000013.00000003.1492874315.000001928A374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F08312000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.0000022278013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 00000013.00000003.1492874315.000001928A374000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 00000013.00000003.1473468178.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 00000013.00000003.1473468178.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 00000013.00000003.1401111606.000001928F032000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1401388095.000001928A1F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F083BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.00000222780F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 00000013.00000003.1485951551.00000192872E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 00000013.00000003.1473164337.00000192896A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1402734437.00000192893E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1473762805.00000192896A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1465933469.00000192896A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1334516714.00000192893E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 00000013.00000003.1485433927.0000019287448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 00000013.00000003.1483137653.0000019288097000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1483137653.0000019288090000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1485157125.00000192874A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1486545514.000001928683D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 00000013.00000003.1480961871.00000192883F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 00000013.00000003.1415138470.00000192897B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 00000013.00000003.1401388095.000001928A13C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 00000013.00000003.1480961871.00000192883F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLK
    Source: firefox.exe, 00000013.00000003.1330565608.000001928F14F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1412511858.000001928F148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 00000013.00000003.1461258069.0000019292BE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 00000013.00000003.1485157125.00000192874B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 00000013.00000003.1401111606.000001928F032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 00000013.00000003.1330565608.000001928F14F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1412511858.000001928F148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 00000013.00000003.1461258069.0000019292BE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000013.00000003.1474290691.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478312007.00000192FFCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460406177.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2519126097.00000178387CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F083E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2523522183.0000022278303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_ef0fa27a12d43fbd45649e195429e8a63ddcad7cf7e128c0
    Source: firefox.exe, 00000013.00000003.1481503827.000001928F5AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1490725929.000001928F5B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310673859.0000019286B7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434648427.0000019288731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310174715.0000019286900000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310429302.0000019286B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452988458.000001928872F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470148474.000001928F5AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310538137.0000019286B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310316390.0000019286B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1463873318.000001928F5AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 00000013.00000003.1396532977.0000019292BE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 00000013.00000003.1367488125.0000019284374000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372064808.000001929335A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1389483502.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372865219.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388955791.0000019284360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390414887.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1384093805.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1389551258.0000019284360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390040136.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1391321528.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372606835.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1392108374.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388763019.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1391640678.000001929335B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1367239143.0000019284372000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1388569358.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390928347.000001929335D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1372450063.000001929335B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1385133453.0000019284360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1390473650.0000019284360000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.19.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 00000013.00000003.1442523442.00000192892EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 00000013.00000003.1491698216.000001928F233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1464754667.000001928F220000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 00000013.00000003.1329970739.000001928F309000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1329309318.000001928F346000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 00000013.00000003.1310673859.0000019286B7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310174715.0000019286900000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310429302.0000019286B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310538137.0000019286B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310316390.0000019286B21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 00000013.00000003.1481503827.000001928F5AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1490725929.000001928F5B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310673859.0000019286B7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434648427.0000019288731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310174715.0000019286900000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310429302.0000019286B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452988458.000001928872F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470148474.000001928F5AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310538137.0000019286B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310316390.0000019286B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1463873318.000001928F5AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 00000013.00000003.1399761649.000001928FC1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 00000013.00000003.1474290691.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478312007.00000192FFCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460406177.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2519126097.00000178387CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F083E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2523522183.0000022278303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
    Source: firefox.exe, 00000013.00000003.1460314785.00000192FFDF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000013.00000003.1494234338.0000019289333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 00000013.00000003.1480961871.00000192883F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338383457.0000019290A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338095011.0000019290A6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1338095011.0000019290A67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1339095284.0000019290ACC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1344113034.0000019288769000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 00000013.00000003.1461925556.0000019292717000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 00000013.00000003.1480961871.00000192883F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
    Source: firefox.exe, 00000013.00000003.1485433927.0000019287448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000013.00000003.1461925556.0000019292717000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.19.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 00000013.00000003.1461925556.00000192927BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1476218324.000001928F6B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1480961871.00000192883F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
    Source: firefox.exe, 00000013.00000003.1485433927.0000019287448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 00000013.00000003.1480961871.00000192883F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1473164337.00000192896E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000013.00000003.1460406177.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1488207845.00000192FFC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474845841.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2519126097.00000178387CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F083C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.00000222780F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 00000013.00000003.1463078119.000001928FC70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 00000013.00000003.1473468178.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000015.00000002.2519126097.00000178387CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/G&~8x
    Source: firefox.exe, 00000013.00000003.1473468178.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1333573204.000001928F499000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 00000013.00000003.1461925556.00000192927BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1480961871.00000192883F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 00000013.00000003.1471736611.000001928F0BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1400655138.000001928F0BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1479370472.000001928F0BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1444010721.000001928F0BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 00000013.00000003.1461258069.0000019292BE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 00000013.00000003.1485157125.00000192874B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 00000013.00000003.1356312677.0000019292D46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 00000013.00000003.1404758263.0000019287381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tsn.ca
    Source: firefox.exe, 00000013.00000003.1463873318.000001928F5E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F08303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.000002227800C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 00000013.00000003.1471736611.000001928F0BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1400655138.000001928F0BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1479370472.000001928F0BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1444010721.000001928F0BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 00000013.00000003.1333573204.000001928F430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 00000013.00000003.1466126715.0000019289685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 00000013.00000003.1479675954.000001928EFDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: firefox.exe, 00000015.00000002.2523355454.00000178388F0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2521805122.0000027F084B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=ht
    Source: firefox.exe, 00000013.00000003.1399891875.000001928F2A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1402383015.000001928A11E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1334516714.00000192893E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1492874315.000001928A374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1429109855.00000192884BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2516259930.000001783840A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2523355454.00000178388F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2521805122.0000027F084B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2513818072.0000027F080D0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2513818072.0000027F080DA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2514168831.0000022277D6A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2521849138.0000022278104000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000011.00000002.1299488249.000001DB99D97000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.1305824407.00000223A84FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000013.00000003.1402734437.00000192893E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1334516714.00000192893E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd8
    Source: firefox.exe, 00000015.00000002.2516259930.0000017838400000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdA
    Source: firefox.exe, 00000015.00000002.2523355454.00000178388F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2516259930.0000017838400000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2521805122.0000027F084B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2513818072.0000027F080D0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2514168831.0000022277D60000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2521849138.0000022278104000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000015.00000002.2516259930.000001783840A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdU
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.7:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49807 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49809 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.7:49811 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49813 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49816 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49814 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49815 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49886 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49882 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49884 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49883 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49881 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49885 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49891 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49892 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004BEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_004BEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004BED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_004BED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004BEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_004BEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004AAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_004AAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004D9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_004D9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_267981c6-c
    Source: file.exe, 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_64807844-e
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_c1957992-6
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_3effe875-9
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 24_2_0000027F08A440F7 NtQuerySystemInformation,24_2_0000027F08A440F7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 24_2_0000027F08A694F2 NtQuerySystemInformation,24_2_0000027F08A694F2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004AD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_004AD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_004A1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004AE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_004AE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044BF400_2_0044BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B20460_2_004B2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004480600_2_00448060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A82980_2_004A8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047E4FF0_2_0047E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047676B0_2_0047676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004D48730_2_004D4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044CAF00_2_0044CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046CAA00_2_0046CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045CC390_2_0045CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00476DD90_2_00476DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045B1190_2_0045B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004491C00_2_004491C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004613940_2_00461394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004617060_2_00461706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046781B0_2_0046781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045997D0_2_0045997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004479200_2_00447920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004619B00_2_004619B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00467A4A0_2_00467A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00461C770_2_00461C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00467CA70_2_00467CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004CBE440_2_004CBE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00479EEE0_2_00479EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00461F320_2_00461F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 24_2_0000027F08A440F724_2_0000027F08A440F7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 24_2_0000027F08A694F224_2_0000027F08A694F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 24_2_0000027F08A69C1C24_2_0000027F08A69C1C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 24_2_0000027F08A6953224_2_0000027F08A69532
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00449CB3 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0045F9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00460A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@75/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B37B5 GetLastError,FormatMessageW,0_2_004B37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A10BF AdjustTokenPrivileges,CloseHandle,0_2_004A10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_004A16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_004B51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004AD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_004AD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_004B648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004442A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_004442A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7324:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7260:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7204:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7388:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6488:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user~1\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 00000013.00000003.1399891875.000001928F2A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1461925556.0000019292773000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 00000013.00000003.1461925556.0000019292773000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 00000013.00000003.1461925556.0000019292773000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 00000013.00000003.1461925556.0000019292773000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 00000013.00000003.1461925556.0000019292773000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 00000013.00000003.1461925556.0000019292773000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 00000013.00000003.1461925556.0000019292773000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 00000013.00000003.1461925556.0000019292773000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 00000013.00000003.1461925556.0000019292773000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeVirustotal: Detection: 36%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2212 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65155996-2b93-46e9-ae4e-1c1110218147} 7488 "\\.\pipe\gecko-crash-server-pipe.7488" 192f6c70710 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3696 -parentBuildID 20230927232528 -prefsHandle 3760 -prefMapHandle 1472 -prefsLen 26317 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6ddfb0ec-930d-44cc-b925-82879c9ace8a} 7488 "\\.\pipe\gecko-crash-server-pipe.7488" 19289111510 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4972 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4968 -prefMapHandle 4952 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {90187dd2-4e8f-474f-9614-3c8c610e39d8} 7488 "\\.\pipe\gecko-crash-server-pipe.7488" 19288829510 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2212 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65155996-2b93-46e9-ae4e-1c1110218147} 7488 "\\.\pipe\gecko-crash-server-pipe.7488" 192f6c70710 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3696 -parentBuildID 20230927232528 -prefsHandle 3760 -prefMapHandle 1472 -prefsLen 26317 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6ddfb0ec-930d-44cc-b925-82879c9ace8a} 7488 "\\.\pipe\gecko-crash-server-pipe.7488" 19289111510 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4972 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4968 -prefMapHandle 4952 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {90187dd2-4e8f-474f-9614-3c8c610e39d8} 7488 "\\.\pipe\gecko-crash-server-pipe.7488" 19288829510 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 00000013.00000003.1367154569.0000019284383000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.19.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 00000013.00000003.1392699683.0000019293357000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 00000013.00000003.1392108374.000001929334C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1392229811.000001929334D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 00000013.00000003.1392108374.0000019293307000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 00000013.00000003.1392699683.0000019293357000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 00000013.00000003.1392108374.000001929334C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1392229811.000001929334D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 00000013.00000003.1390201780.0000019284383000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.19.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 00000013.00000003.1367154569.0000019284383000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 00000013.00000003.1392108374.0000019293307000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 00000013.00000003.1390201780.0000019284383000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004442DE
    Source: gmpopenh264.dll.tmp.19.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00460A76 push ecx; ret 0_2_00460A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0045F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004D1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_004D1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-94905
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 24_2_0000027F08A440F7 rdtsc 24_2_0000027F08A440F7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.7 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004ADBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_004ADBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047C2A2 FindFirstFileExW,0_2_0047C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B68EE FindFirstFileW,FindClose,0_2_004B68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_004B698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004AD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_004AD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004AD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_004AD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_004B9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_004B979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_004B9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_004B5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004442DE
    Source: firefox.exe, 00000019.00000002.2514168831.0000022277D6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`?
    Source: firefox.exe, 00000015.00000002.2516259930.000001783840A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
    Source: firefox.exe, 00000015.00000002.2525249551.0000017838D40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllVb
    Source: firefox.exe, 00000018.00000002.2513818072.0000027F080DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPf
    Source: firefox.exe, 00000015.00000002.2516259930.000001783840A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2522248088.0000027F08920000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2522967258.0000022278140000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000013.00000003.1487336062.00000192FFDC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2523999111.000001783891D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000015.00000002.2525249551.0000017838D40000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2522248088.0000027F08920000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 24_2_0000027F08A440F7 rdtsc 24_2_0000027F08A440F7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004BEAA2 BlockInput,0_2_004BEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00472622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00472622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004442DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00464CE8 mov eax, dword ptr fs:[00000030h]0_2_00464CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_004A0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00472622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00472622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0046083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004609D5 SetUnhandledExceptionFilter,0_2_004609D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00460C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00460C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_004A1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00482BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00482BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004AB226 SendInput,keybd_event,0_2_004AB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_004C22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_004A0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_004A1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 00000013.00000003.1371970193.0000019293362000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00460698 cpuid 0_2_00460698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_004B8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049D27A GetUserNameW,0_2_0049D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0047B952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004442DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 4948, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 4948, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_004C1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_004C1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562858 Sample: file.exe Startdate: 26/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 217 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.78, 443, 49709, 49710 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49712, 49718, 49719 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe37%VirustotalBrowse
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%VirustotalBrowse
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.193
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.193.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.78
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            172.217.19.174
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.193.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.170
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    http://mozilla.org/#/properties/proposedEnrollmentfirefox.exe, 00000013.00000003.1340656195.0000019287E93000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://detectportal.firefox.com/firefox.exe, 00000013.00000003.1482933273.00000192880A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://mozilla.org/#/properties/branches/anyOf/1http://mozilla.org/#/properties/targetingfirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://mozilla.org/#/properties/schemaVersionfirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              high
                                                                              http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/valuefirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000015.00000002.2519126097.0000017838772000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F08386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.000002227808F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://mozilla.org/#/properties/quickSuggestRemoteSettingsDataTypefirefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://spocs.getpocket.com/spocsfirefox.exe, 00000013.00000003.1492874315.000001928A374000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 00000013.00000003.1396532977.0000019292BE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://ads.stickyadstv.com/firefox-etpfirefox.exe, 00000013.00000003.1485157125.000001928749F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 00000013.00000003.1461925556.0000019292773000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://mozilla.org/#/properties/quickSuggestBlockingEnabledhttp://mozilla.org/#/properties/quickSuggfirefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 00000013.00000003.1333573204.000001928F430000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://www.amazon.com/exec/obidos/external-search/firefox.exe, 00000013.00000003.1481503827.000001928F5AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1490725929.000001928F5B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310673859.0000019286B7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1434648427.0000019288731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310174715.0000019286900000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310429302.0000019286B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1452988458.000001928872F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1470148474.000001928F5AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310538137.0000019286B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310316390.0000019286B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1463873318.000001928F5AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://mozilla.org/#/properties/userFacingNamefirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://mozilla.org/#/properties/quickSuggestSponsoredEnabledfirefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/mozilla-services/screenshotsfirefox.exe, 00000013.00000003.1310174715.0000019286900000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310429302.0000019286B40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310538137.0000019286B60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1310316390.0000019286B21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://mozilla.org/#/properties/proposedDurationhttp://mozilla.org/#/properties/startDatehttp://mozifirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLKfirefox.exe, 00000013.00000003.1480961871.00000192883F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://mozilla.org/#/properties/outcomes/itemsfirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://mozilla.org/#/properties/quickSuggestSponsoredIndexfirefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 00000013.00000003.1473164337.00000192896E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://exslt.org/commonfirefox.exe, 00000013.00000003.1467344352.00000192FFC8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460406177.00000192FFC8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474290691.00000192FFC8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1487595117.00000192FFC8A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 00000013.00000003.1333573204.000001928F441000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://exslt.org/dates-and-timesfirefox.exe, 00000013.00000003.1488129740.00000192FFC61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460406177.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1474845841.00000192FFC54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://mozilla.org/#/properties/csvImportfirefox.exe, 00000013.00000003.1340494893.0000019287E9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://mozilla.org/#/properties/quickSuggestAllowPositionInSuggestionsfirefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://mozilla.org/#/properties/branches/anyOf/0/items/properties/featurefirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://MD8.mozilla.org/1/mfirefox.exe, 00000013.00000003.1480961871.00000192883CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://mozilla.org/#/properties/featureIds/itemshttp://mozilla.org/#/properties/branchesfirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://mozilla.org/#/properties/quickSuggestImpressionCapsSponsoredEnabledfirefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F083C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.00000222780C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 00000013.00000003.1435218324.0000019288644000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://bugzilla.mofirefox.exe, 00000013.00000003.1465933469.00000192896A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://mitmdetection.services.mozilla.com/firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://spocs.getpocket.com/firefox.exe, 00000013.00000003.1492874315.000001928A374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F08312000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2516739401.0000022278013000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items/properties/featureIfirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://mozilla.org/#/properties/endDatefirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://mozilla.org/#/properties/addonsFeatureGatefirefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://mozilla.org/#/properties/addonsShowLessFrequentlyCapfirefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://mozilla.org/#/properties/autoFillAdaptiveHistoryEnabledfirefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://mozilla.org/#/properties/autoFillAdaptiveHistoryMinCharsThresholdhttp://mozilla.org/#/propertfirefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 00000013.00000003.1400655138.000001928F07A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://mozilla.org/#/properties/bucketConfig/properties/randomizationUnithttp://mozilla.org/#/properfirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://mozilla.org/#/properties/enrollmentEndDatefirefox.exe, 00000013.00000003.1340656195.0000019287E93000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://mozilla.org/#/properties/proposedDurationhttp://mozilla.org/#/properties/startDatefirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.zhihu.com/firefox.exe, 00000013.00000003.1471736611.000001928F0BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1400655138.000001928F0BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1479370472.000001928F0BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1444010721.000001928F0BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://x1.c.lencr.org/0firefox.exe, 00000013.00000003.1395622059.0000019292CCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1400058627.000001928F274000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://x1.i.lencr.org/0firefox.exe, 00000013.00000003.1395622059.0000019292CCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1400058627.000001928F274000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 00000013.00000003.1330565608.000001928F14F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1412511858.000001928F148000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://mozilla.org/#/properties/autoFillAdaptiveHistoryMinCharsThresholdfirefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://mozilla.org/#/properties/outcomesfirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://duckduckgo.com/?t=ffab&q=firefox.exe, 00000013.00000003.1399761649.000001928FC1E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://mozilla.org/#/properties/quickSuggestShouldShowOnboardingDialoghttp://mozilla.org/#/propertiefirefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://mozilla.org/#/properties/bucketConfig/properties/namespacehttp://mozilla.org/#/properties/outfirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://identity.mozilla.com/apps/relayfirefox.exe, 00000013.00000003.1466817308.0000019288A0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 00000013.00000003.1401388095.000001928A13C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 00000013.00000003.1313047535.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312071379.0000019286733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1312794536.000001928672F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://contile.services.mozilla.com/v1/tilesfirefox.exe, 00000013.00000003.1482001174.000001928F49A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1492874315.000001928A366000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://monitor.firefox.com/user/preferencesfirefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://screenshots.firefox.com/firefox.exe, 00000013.00000003.1310316390.0000019286B21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460314785.00000192FFDF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://gpuweb.github.io/gpuweb/firefox.exe, 00000013.00000003.1400655138.000001928F07A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items/properties/value/adfirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.firefox.exe, 00000013.00000003.1474290691.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478312007.00000192FFCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460406177.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2519126097.00000178387CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F083E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2523522183.0000022278303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.olx.pl/firefox.exe, 00000013.00000003.1471736611.000001928F0BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1400655138.000001928F0BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1479370472.000001928F0BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1444010721.000001928F0BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://mozilla.org/#/properties/branches/anyOf/0/items/properties/ratiofirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://mozilla.org/#/properties/bucketConfig/properties/starthttp://mozilla.org/#/properties/bucketCfirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4firefox.exe, 00000013.00000003.1333573204.000001928F427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2firefox.exe, 00000013.00000003.1333573204.000001928F427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://watch.sling.com/firefox.exe, 00000013.00000003.1485157125.00000192874B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://mozilla.org/#/properties/isEnrollmentPausedAfirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://github.com/google/closure-compiler/issues/3177firefox.exe, 00000013.00000003.1330565608.000001928F14F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1412511858.000001928F148000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://mozilla.org/#/properties/quickSuggestShouldShowOnboardingDialogfirefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://mozilla.org/#/properties/appIdfirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://www.google.com/complete/firefox.exe, 00000013.00000003.1491698216.000001928F233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1464754667.000001928F220000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElemfirefox.exe, 00000013.00000003.1333573204.000001928F43A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://webextensions.settings.services.mozilla.com/v1firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.tsfirefox.exe, 00000013.00000003.1412511858.000001928F131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integrationfirefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&ctafirefox.exe, 00000013.00000003.1474290691.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478312007.00000192FFCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460406177.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2519126097.00000178387CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F083E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2523522183.0000022278303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_ef0fa27a12d43fbd45649e195429e8a63ddcad7cf7e128c0firefox.exe, 00000013.00000003.1474290691.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1478312007.00000192FFCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1467344352.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1460406177.00000192FFCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2519126097.00000178387CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000018.00000002.2515423140.0000027F083E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2523522183.0000022278303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.19.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://addons.mozilla.org/%LOCALE%/firefox/firefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            http://json-schema.org/draft-06/schema#firefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              http://mozilla.org/#/properties/branches/anyOf/1/itemsfirefox.exe, 00000013.00000003.1340656195.0000019287E93000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                http://mozilla.org/#/properties/quickSuggestImpressionCapsNonSponsoredEnabledfirefox.exe, 00000013.00000003.1340552676.0000019287E97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  http://developer.mozilla.org/en/docs/DOM:element.removeEventListenerfirefox.exe, 00000013.00000003.1333573204.000001928F430000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://spocs.getpocket.comfirefox.exe, 00000013.00000003.1398833930.000001928FC79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000003.1492874315.000001928A374000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://developers.google.com/safe-browsing/v4/advisoryfirefox.exe, 00000015.00000002.2518391658.00000178385A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000018.00000002.2521356021.0000027F08450000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000019.00000002.2523137383.0000022278240000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        http://json-schema.org/draft-07/schema#Arrayfirefox.exe, 00000013.00000003.1340773012.0000019287E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          34.149.100.209
                                                                                                                                                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.107.243.93
                                                                                                                                                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.107.221.82
                                                                                                                                                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.244.181.201
                                                                                                                                                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.117.188.166
                                                                                                                                                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                          35.201.103.21
                                                                                                                                                                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          151.101.193.91
                                                                                                                                                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                          35.190.72.216
                                                                                                                                                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          142.250.181.78
                                                                                                                                                                                                                                                                          youtube.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.160.144.191
                                                                                                                                                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.120.208.123
                                                                                                                                                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                          Analysis ID:1562858
                                                                                                                                                                                                                                                                          Start date and time:2024-11-26 08:02:05 +01:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 6m 58s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:31
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:file.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal72.troj.evad.winEXE@34/34@75/12
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 94%
                                                                                                                                                                                                                                                                          • Number of executed functions: 40
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 312
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 52.27.142.243, 52.32.237.164, 34.209.229.249, 172.217.17.42, 172.217.17.78, 23.200.87.12, 23.200.86.251
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, time.windows.com, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                                                                          02:03:14API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              151.101.193.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                          example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                          twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                          GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          Finish_Agreement_DocuSign.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                                          http://www.btc1yby.blogspot.rs/Get hashmaliciousGRQ ScamBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.66.208
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          kkEzK284oT.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.2.132
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                          fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7957
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.174084051989748
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:YwCVMvMX02pcbhbVbTbfbRbObtbyEl7nEr9JA6unSrDtTkd/S9V:YXVF1cNhnzFSJkr41nSrDhkd/cV
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:58AAB61E81C5BBD78D05E9F1864F1ED4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:63C443B995D2DC7B0042960D9BE2C5228F1B06F8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:74693507E721079321036958DA6C23F679836ECBDFF8FC2168F629AC2698C753
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:80F411A0C8C269EBEE88242AE9275DE746D1E00C7797D345B37C3C8DAD4A371422491C765893A32C2C592AC7A8879BBD71A279D752FD9A7BF7584D5548B775A5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"ad08eff1-d069-4d3e-ad86-61be7f6cb8c0","creationDate":"2024-11-26T08:54:16.153Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"a12d1cd1-4ce7-42ab-ae29-5c019c43f6ba","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7957
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.174084051989748
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:YwCVMvMX02pcbhbVbTbfbRbObtbyEl7nEr9JA6unSrDtTkd/S9V:YXVF1cNhnzFSJkr41nSrDhkd/cV
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:58AAB61E81C5BBD78D05E9F1864F1ED4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:63C443B995D2DC7B0042960D9BE2C5228F1B06F8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:74693507E721079321036958DA6C23F679836ECBDFF8FC2168F629AC2698C753
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:80F411A0C8C269EBEE88242AE9275DE746D1E00C7797D345B37C3C8DAD4A371422491C765893A32C2C592AC7A8879BBD71A279D752FD9A7BF7584D5548B775A5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"ad08eff1-d069-4d3e-ad86-61be7f6cb8c0","creationDate":"2024-11-26T08:54:16.153Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"a12d1cd1-4ce7-42ab-ae29-5c019c43f6ba","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4514
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.941952179680657
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:8S+OcaPUFqOdwNIOdvtkeQjvYZUBLS/vq18P:8S+Oc+UAOdwiOdKeQjDLsq18P
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4CD9D24722B61B707A6501408D48D734
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3ED9A795D2CB0BD5D1BCD04C3575CD52EC95A4BF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:01B67351316D2270DFD7CF3E08EA1EC61492E3523CC2333F404A15892CEE4200
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:676F97BDA7E0CD2AD2B1C86A608A329BF0DCCF9343741194E060361BB80A3AC3894AF965B8A772120EBF9A1994FCAC9A67E3D240CA907C6C28BFB3D2352D765C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"d14ccc2f-033b-49c7-a2e0-d7a247e302f1","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-05T07:41:33.819Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"mixed-content-level-2-roll-out-release-113":{"slug":"mixed-content-level-2-roll-out-release-113","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4514
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.941952179680657
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:8S+OcaPUFqOdwNIOdvtkeQjvYZUBLS/vq18P:8S+Oc+UAOdwiOdKeQjDLsq18P
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4CD9D24722B61B707A6501408D48D734
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3ED9A795D2CB0BD5D1BCD04C3575CD52EC95A4BF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:01B67351316D2270DFD7CF3E08EA1EC61492E3523CC2333F404A15892CEE4200
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:676F97BDA7E0CD2AD2B1C86A608A329BF0DCCF9343741194E060361BB80A3AC3894AF965B8A772120EBF9A1994FCAC9A67E3D240CA907C6C28BFB3D2352D765C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"d14ccc2f-033b-49c7-a2e0-d7a247e302f1","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-05T07:41:33.819Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"mixed-content-level-2-roll-out-release-113":{"slug":"mixed-content-level-2-roll-out-release-113","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5318
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.62067557672702
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrwLUe:VTx2x2t0FDJ4NpwZMd0EJwLv
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A0DD0256A122A64D1C1A98C36F89F368
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B82AF63B4A4261477DA4CD2AC34B4DD7BB5EBEA0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EE9278644D02739D27E4FD9D8006AD49D9A0D80AD251BA2C3F144A408F65A9F3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:ED3AE377C1AD9E6694307CC60554665058541DD2BB80FEB1832616ACE39623E842DB3CD9153771ABD1874703DCBF4B81CABE050E2F2553D723A96A163AA41911
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5318
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.62067557672702
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrwLUe:VTx2x2t0FDJ4NpwZMd0EJwLv
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A0DD0256A122A64D1C1A98C36F89F368
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B82AF63B4A4261477DA4CD2AC34B4DD7BB5EBEA0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EE9278644D02739D27E4FD9D8006AD49D9A0D80AD251BA2C3F144A408F65A9F3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:ED3AE377C1AD9E6694307CC60554665058541DD2BB80FEB1832616ACE39623E842DB3CD9153771ABD1874703DCBF4B81CABE050E2F2553D723A96A163AA41911
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.186376962556299
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:NI40vfXXQ4z6X4n44a4T4h4b4rhEhvj4Lw4m4x44g:NJhWvx
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C2A8F76D683C9F86054CA7775732A180
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FB1F8B84825D53E58290E53D65F8A73C5794E281
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4744AACB03666A594CF1BB6E6491105F0AB600259D8E0BA483164F2AE9C90221
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F804B8CF7277D2F6E8AA8BDFFF099ECCEC00CE59FEB3F3EB47D5E4B36FBB2C23466233C966F53483F0DF365E13AB9BB9256B685645FC366A5A24C72907E54025
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{9f54712e-79e2-445b-974a-266a0185f206}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.186376962556299
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:NI40vfXXQ4z6X4n44a4T4h4b4rhEhvj4Lw4m4x44g:NJhWvx
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C2A8F76D683C9F86054CA7775732A180
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FB1F8B84825D53E58290E53D65F8A73C5794E281
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4744AACB03666A594CF1BB6E6491105F0AB600259D8E0BA483164F2AE9C90221
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F804B8CF7277D2F6E8AA8BDFFF099ECCEC00CE59FEB3F3EB47D5E4B36FBB2C23466233C966F53483F0DF365E13AB9BB9256B685645FC366A5A24C72907E54025
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{9f54712e-79e2-445b-974a-266a0185f206}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.07335892763187633
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiv:DLhesh7Owd4+jiv
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:65962678B27000C07D35A55F7E211CC4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EC6FF49B00F787E404959AB43792B9E34738AFAC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2B265A3A0D0C165F3030460760639A8972B5B8B919D75D803FEF976C7185CC68
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F0833AF740DE71FEB93B3590A0C5C91CD2460F5F11EA523BF750FA04ED851E3AE581BFCD346863861775F2FAF288D21E09ED5B9A8B5CEB41648A9DEECF5CE34E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.035577876577226504
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:GtlstFj5EA//f/Y/tlstFj5EA//f1tJ89//alEl:GtWtLf/Y/tWtLf1D89XuM
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:440CE812AD16BB011F04848AF1A38201
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9B25E2D8383697E600582EEEF6C8855334553F03
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:40AE8828D57485B666DB19D538189EA0A1FAFD5F185A4B7F90E5B5F4ED6D2A28
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:ADC68CACCA82D0F96FD0690CB9365CA83C433B500FAD40F7C99447460FAB21915EF438F563DB3D290FA1B526A93FB48CD184EAF4567EC21589B7A32422C9AD7B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:..-.....................t......2.#'.B......0ggh...-.....................t......2.#'.B......0ggh.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.03982570649608014
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:Ol13d+uOtIUV42Dl8rEXsxdwhml8XW3R2:KWuOdDl8dMhm93w
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BA117027EB662B760611D8ABF3AA9874
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D1C602F6CEA5B8E381B90779CAF99A766BE24CE7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4EFB436AA7CD2FB3F8AA69B76FEC4680885C6A97F60295411EBC1233458A5461
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1E838AB4FF3D5E32430C7ADEDD40752BAAC68DFC5232C17B2C6EE170D31BC11DCAA7AED10F213A7F65FD70E8D79FFBD122C9230814CA66A8B1D5B232681634E5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:7....-...........#'.B.....'.[W...........#'.B......t2...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1769), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13214
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.47598844036321
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:lXnSRkyYbBp6JqUCaXG6V9DLNSViQ5RHNBw8dznSl:Qe+qUVLVSggPwg0
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:85703D4D20B27BFAE825301ABE0E9692
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3D7311C22C018E6419B14CC50D7393FE73A30C0E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:222CF9CF9BE60B04D1D639193561F57651FE07F01E711495CB01F3DA3F04A9C3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9F00E21895B719A89C09D7067902AA4BD3D0A370A8383AAE0F0CFF10F01F558DE0AAEB5E745D1B96B339764E581D12DBCFCBDDCC6AF423E088AF167F3D2F8F05
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "27fb6245-bd08-4de6-8f4d-2ece3f597752");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732611226);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732611226);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732611226);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173261
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1769), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13214
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.47598844036321
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:lXnSRkyYbBp6JqUCaXG6V9DLNSViQ5RHNBw8dznSl:Qe+qUVLVSggPwg0
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:85703D4D20B27BFAE825301ABE0E9692
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3D7311C22C018E6419B14CC50D7393FE73A30C0E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:222CF9CF9BE60B04D1D639193561F57651FE07F01E711495CB01F3DA3F04A9C3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9F00E21895B719A89C09D7067902AA4BD3D0A370A8383AAE0F0CFF10F01F558DE0AAEB5E745D1B96B339764E581D12DBCFCBDDCC6AF423E088AF167F3D2F8F05
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "27fb6245-bd08-4de6-8f4d-2ece3f597752");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732611226);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732611226);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732611226);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173261
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1567
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.336016597661205
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxSRgLXnIgn/pnxQwRlscT5sKhi/C3eHVVPNZTDmamhuj3pOOcUb2mi7:GUpOxb5nRfIC3etZT645edHd
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:480AA865390A2E4980769E85A601DC4C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7DFBC6F39E12742D506859329AF365D6909FCB86
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0E721660D75955217ABBA563A2D673D5AA70047E45F7D78394C16B42DBC60BA9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7B0ABC25AD1D19CEFFF2C2A6A58F9F92C06DDB1F92C4EAB6C6F8B39514643BDD5A5DB91161A5AC575F260754473F2E1946CA82C0FC1EB6CC56A1040676CE3F96
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{50cacb8a-5a53-47e2-917b-c86252c8479a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732611229974,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758...dth":116....eight":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...4b3ac14b-43e5-4896-86e8-9e7d502ce1b5","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..Q19586...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abbc25ad08ccc1b2d785bc1812d8faa4d50f401055c8d3ce6d11bb3b0958223be","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....199846,"originA...."
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1567
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.336016597661205
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxSRgLXnIgn/pnxQwRlscT5sKhi/C3eHVVPNZTDmamhuj3pOOcUb2mi7:GUpOxb5nRfIC3etZT645edHd
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:480AA865390A2E4980769E85A601DC4C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7DFBC6F39E12742D506859329AF365D6909FCB86
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0E721660D75955217ABBA563A2D673D5AA70047E45F7D78394C16B42DBC60BA9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7B0ABC25AD1D19CEFFF2C2A6A58F9F92C06DDB1F92C4EAB6C6F8B39514643BDD5A5DB91161A5AC575F260754473F2E1946CA82C0FC1EB6CC56A1040676CE3F96
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{50cacb8a-5a53-47e2-917b-c86252c8479a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732611229974,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758...dth":116....eight":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...4b3ac14b-43e5-4896-86e8-9e7d502ce1b5","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..Q19586...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abbc25ad08ccc1b2d785bc1812d8faa4d50f401055c8d3ce6d11bb3b0958223be","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....199846,"originA...."
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1567
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.336016597661205
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxSRgLXnIgn/pnxQwRlscT5sKhi/C3eHVVPNZTDmamhuj3pOOcUb2mi7:GUpOxb5nRfIC3etZT645edHd
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:480AA865390A2E4980769E85A601DC4C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7DFBC6F39E12742D506859329AF365D6909FCB86
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0E721660D75955217ABBA563A2D673D5AA70047E45F7D78394C16B42DBC60BA9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7B0ABC25AD1D19CEFFF2C2A6A58F9F92C06DDB1F92C4EAB6C6F8B39514643BDD5A5DB91161A5AC575F260754473F2E1946CA82C0FC1EB6CC56A1040676CE3F96
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{50cacb8a-5a53-47e2-917b-c86252c8479a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732611229974,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758...dth":116....eight":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...4b3ac14b-43e5-4896-86e8-9e7d502ce1b5","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..Q19586...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abbc25ad08ccc1b2d785bc1812d8faa4d50f401055c8d3ce6d11bb3b0958223be","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....199846,"originA...."
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.037125638535588
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YrSAYBG3eUQZpExB1+anO8e6WCVhhOjVkWAYzzc8rYMsku7f86SLAVL7J5FtsfA6:ycB8+TEr5ZwoIhzzcHvbw6Kkdrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:14E62B3F0AE50919C5D3D0B5028096B2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:65CF7250FDD3FBCAC3FA1663720157025A0F9F40
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:48488EE13A6811728BED444F1D9DD4927A2F5573FC480B0B93DF0A96E48CD8D9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:63D58BF0D304599D9A930785AA9398BF9F7D14C2C6A0D8397948730515FFC9D2F7B2E97CF65FB451B917006D7A436E7E40D8C22BEF5E9CF74AD2E3EC4440D352
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-26T08:53:29.941Z","profileAgeCreated":1696491685971,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.037125638535588
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YrSAYBG3eUQZpExB1+anO8e6WCVhhOjVkWAYzzc8rYMsku7f86SLAVL7J5FtsfA6:ycB8+TEr5ZwoIhzzcHvbw6Kkdrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:14E62B3F0AE50919C5D3D0B5028096B2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:65CF7250FDD3FBCAC3FA1663720157025A0F9F40
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:48488EE13A6811728BED444F1D9DD4927A2F5573FC480B0B93DF0A96E48CD8D9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:63D58BF0D304599D9A930785AA9398BF9F7D14C2C6A0D8397948730515FFC9D2F7B2E97CF65FB451B917006D7A436E7E40D8C22BEF5E9CF74AD2E3EC4440D352
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-26T08:53:29.941Z","profileAgeCreated":1696491685971,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.592591942214099
                                                                                                                                                                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                                                  File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File size:922'624 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0f6832047e7bced4a803541e7c53fd0f
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:d384c8fd05f725f0557b74d471a07658e177d40d
                                                                                                                                                                                                                                                                                                                                                                                                  SHA256:d04d6399b3c5ae64db783bee5a7ff7e996c157c149ebb8126a4c3b8777411900
                                                                                                                                                                                                                                                                                                                                                                                                  SHA512:e28f93ffd6c0f525c764214093d01100252e0d72949e6c34844921000f24226c0bca5726110b6e95f09cb21bfad87353d8afe1e8090e39f7941855dc36d56de3
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:3qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaDTr:3qDEvCTbMWu7rQYlBQcBiT6rprG8aXr
                                                                                                                                                                                                                                                                                                                                                                                                  TLSH:3C159E0273D1C062FF9B92334B5AF6515BBC69260123E61F13A81DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                                                  File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                                                  Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                                                  Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                                                  Time Stamp:0x67456D71 [Tue Nov 26 06:40:49 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                                  OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                                  File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                  Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007F88646F0A83h
                                                                                                                                                                                                                                                                                                                                                                                                  jmp 00007F88646F038Fh
                                                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007F88646F056Dh
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007F88646F053Ah
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                                  add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007F88646F312Dh
                                                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                                  lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007F88646F3178h
                                                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007F88646F3161h
                                                                                                                                                                                                                                                                                                                                                                                                  test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                                                                                                                                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xa8a0.rsrc
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                                                  .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                  .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                  .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                                  .rsrc0xd40000xa8a00xaa00853efe1cf406163636e4ae39709cc0ccFalse0.3706112132352941data5.652757159673902IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                  .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                                                  RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                                                  RT_RCDATA0xdc7b80x1b68data1.0015678449258838
                                                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xde3200x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xde3980x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xde3ac0x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xde3c00x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                                  RT_VERSION0xde3d40xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                                                  RT_MANIFEST0xde4b00x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                                                                                                                                                                  WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                                                  VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                                                  WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                                                  COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                                                  MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                                                  WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                                                  PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                                                  IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                                                  USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                                                  UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                                                  KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                                                  USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                                                  GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                                                  COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                                                  ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                                                  SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                                                  ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                                                  OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                                                  EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.724463940 CET49708443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.724510908 CET4434970835.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.724693060 CET49708443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.729595900 CET49708443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.729609966 CET4434970835.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.730007887 CET49709443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.730046988 CET44349709142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.730087042 CET49710443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.730099916 CET44349710142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.730185032 CET49709443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.731337070 CET49709443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.731354952 CET44349709142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.731429100 CET49710443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.737658978 CET49710443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.737670898 CET44349710142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.737951994 CET4971280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.857815027 CET804971234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.868148088 CET4971280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.884391069 CET4971280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.987608910 CET49713443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.987649918 CET4434971335.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.987905025 CET49713443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.988143921 CET49713443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.988154888 CET4434971335.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.004313946 CET804971234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.031861067 CET49714443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.031905890 CET4434971434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.032150030 CET49714443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.033524990 CET49714443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.033545017 CET4434971434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.471517086 CET49715443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.471563101 CET4434971534.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.478360891 CET49715443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.479609013 CET49715443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.479621887 CET4434971534.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.638511896 CET49716443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.638550997 CET4434971634.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.638644934 CET49716443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.638787031 CET49716443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.638798952 CET4434971634.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.953217030 CET804971234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.956290007 CET4971280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.992470026 CET4434970835.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.992561102 CET49708443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.000855923 CET49708443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.000869989 CET4434970835.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.000967979 CET49708443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.001121998 CET4434970835.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.001183033 CET49708443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.077111959 CET804971234.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.077214003 CET4971280192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.255965948 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.256148100 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.299469948 CET4434971335.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.299551964 CET49713443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.302746058 CET49713443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.302757025 CET4434971335.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.303252935 CET4434971335.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.305581093 CET49713443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.305581093 CET49713443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.305777073 CET4434971335.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.305830956 CET49713443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.348655939 CET4434971434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.350275993 CET49714443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.364908934 CET49714443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.364928007 CET4434971434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.364969015 CET49714443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.365154982 CET4434971434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.365886927 CET49714443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.376116037 CET804971834.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.376245022 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.388154984 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.388159990 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.388159990 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.388298035 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.472284079 CET44349709142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.472362995 CET49709443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.472981930 CET44349709142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.473366022 CET49709443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.473800898 CET44349710142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.474510908 CET44349710142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.476636887 CET49709443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.476650000 CET44349709142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.476763964 CET49709443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.476866961 CET49710443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.476886034 CET44349710142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.476967096 CET44349709142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.477945089 CET49709443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.480964899 CET49710443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.480979919 CET44349710142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.481030941 CET49710443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.481148958 CET44349710142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.481295109 CET49710443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.508265972 CET804971834.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.508276939 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.702687025 CET4434971534.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.702701092 CET4434971534.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.703808069 CET49715443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.711383104 CET49715443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.711395025 CET4434971534.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.711446047 CET49715443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.711575031 CET4434971534.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.719407082 CET49715443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.807085037 CET49720443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.807140112 CET4434972035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.808330059 CET49720443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.808607101 CET49720443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.808639050 CET4434972035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.853526115 CET4434971634.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.859338999 CET4434971634.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.865308046 CET49716443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.865335941 CET49716443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.868371964 CET49716443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.868381977 CET4434971634.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.868659973 CET4434971634.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.870426893 CET49716443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.870496988 CET49716443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.870584011 CET4434971634.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.879036903 CET49716443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.879055023 CET49716443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.879970074 CET49721443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.880023003 CET4434972134.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.881880045 CET49721443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.883228064 CET49721443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.883248091 CET4434972134.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.032275915 CET49722443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.032320976 CET4434972234.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.033468962 CET49722443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.034817934 CET49722443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.034838915 CET4434972234.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.238632917 CET49723443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.238661051 CET4434972334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.245130062 CET49723443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.246721983 CET49723443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.246742010 CET4434972334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.386437893 CET49730443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.386476040 CET4434973034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.386653900 CET49730443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.388048887 CET49730443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.388062000 CET4434973034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.519843102 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.566932917 CET804971834.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.577155113 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.630500078 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.927273989 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.948466063 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.047276020 CET804971834.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.066200018 CET4434972035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.069675922 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.071419001 CET49720443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.073903084 CET49720443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.073915005 CET4434972035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.074172974 CET4434972035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.075865984 CET49720443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.075923920 CET49720443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.076025009 CET49720443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.076030970 CET4434972035.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.076312065 CET49720443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.099324942 CET4434972134.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.100642920 CET49721443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.104192019 CET49721443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.104207039 CET4434972134.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.104259968 CET49721443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.104361057 CET4434972134.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.107629061 CET49721443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.261254072 CET804971834.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.272505045 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.297066927 CET4434972234.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.297136068 CET49722443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.301928043 CET49722443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.301943064 CET4434972234.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.302014112 CET49722443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.302082062 CET4434972234.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.302170038 CET49722443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.304565907 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.320169926 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.462696075 CET4434972334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.462780952 CET49723443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.496041059 CET49723443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.496072054 CET4434972334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.496146917 CET49723443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.496325016 CET4434972334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.496402025 CET49723443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.649570942 CET4434973034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.649650097 CET49730443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.654414892 CET49730443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.654422998 CET4434973034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.654499054 CET49730443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.654664040 CET4434973034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.654714108 CET49730443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:18.955640078 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:18.957685947 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:18.984713078 CET49737443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:18.984756947 CET4434973734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:18.986012936 CET49737443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:18.987498045 CET49737443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:18.987512112 CET4434973734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:18.988863945 CET49738443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:18.988920927 CET4434973834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:18.989052057 CET49738443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:18.989132881 CET49738443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:18.989151955 CET4434973834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.075505018 CET804971834.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.077689886 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.119733095 CET49739443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.119780064 CET4434973934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.120558977 CET49739443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.122103930 CET49739443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.122116089 CET4434973934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.283150911 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.289817095 CET804971834.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.290119886 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.290914059 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.340164900 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.410480022 CET804971834.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.411780119 CET4971880192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.514452934 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.634418964 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.634584904 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.634804010 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.754776001 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.244716883 CET4434973834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.244767904 CET4434973734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.244874001 CET49737443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.244906902 CET49738443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.379280090 CET4434973934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.379400969 CET49739443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.765780926 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.806727886 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.963494062 CET49738443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.963527918 CET4434973834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.963915110 CET4434973834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.969396114 CET49738443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.969461918 CET49738443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.969616890 CET4434973834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.969855070 CET49739443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.969876051 CET4434973934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.969974041 CET49739443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.970149040 CET4434973934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.970176935 CET49738443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.970387936 CET49739443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.971779108 CET49737443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.971812963 CET4434973734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.971837044 CET49737443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.972043991 CET4434973734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.972098112 CET49737443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.457309008 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.473480940 CET49758443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.473510027 CET4434975834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.483905077 CET49758443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.485493898 CET49758443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.485507965 CET4434975834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.491786957 CET49759443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.491818905 CET4434975934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.492221117 CET49759443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.493565083 CET49759443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.493591070 CET4434975934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.494260073 CET49760443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.494303942 CET4434976034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.494430065 CET49760443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.494544983 CET49760443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.494556904 CET4434976034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.577236891 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.618552923 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.618592024 CET4434976134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.618664026 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.618721962 CET49762443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.618756056 CET4434976234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.618815899 CET49763443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.618818045 CET49762443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.618824005 CET4434976334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.618921041 CET49763443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.618952036 CET49762443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.618966103 CET4434976234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.619049072 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.619060040 CET4434976134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.619138956 CET49763443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.619154930 CET4434976334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.781128883 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.827414989 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:26.750930071 CET4434976034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:26.751091957 CET4434975934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:26.754302025 CET49760443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:26.754436016 CET49759443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:26.871926069 CET4434975834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:26.871942043 CET4434975834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:26.872013092 CET49758443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.111972094 CET4434976334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.112221003 CET4434976134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.113043070 CET4434976234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.117664099 CET49763443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.117664099 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.118036032 CET49762443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.399245024 CET49760443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.399272919 CET4434976034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.399451017 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.399687052 CET4434976034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.405498028 CET49763443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.405523062 CET4434976334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.405806065 CET4434976334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.407466888 CET49762443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.407484055 CET4434976234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.407809019 CET4434976234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.409660101 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.409682035 CET4434976134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.409941912 CET4434976134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.416501045 CET49758443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.416532993 CET4434975834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.416758060 CET4434975834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.416788101 CET49758443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.416796923 CET4434975834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.416893959 CET49760443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.416968107 CET49760443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.417042017 CET49763443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.417150021 CET4434976034.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.417203903 CET4434976334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.417251110 CET49763443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.417257071 CET4434976334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.417325020 CET49759443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.417341948 CET4434975934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.417382956 CET49762443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.417500973 CET49762443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.417579889 CET4434976234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.417632103 CET4434975934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.418123007 CET49760443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.418138027 CET49759443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.418165922 CET49762443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.455219030 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.519419909 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.623347044 CET4434976334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.623675108 CET49763443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.635334969 CET4434975834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.635495901 CET49758443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.723038912 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.771775961 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.023152113 CET49759443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.023190022 CET4434975934.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.107985020 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.108098984 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.114770889 CET4434976134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.114844084 CET49761443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.382405043 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.454705954 CET49773443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.454824924 CET4434977334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.455940962 CET49773443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.456111908 CET49773443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.456186056 CET4434977334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.498169899 CET49774443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.498209953 CET4434977434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.498955011 CET49774443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.500386000 CET49774443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.500396967 CET4434977434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.502285004 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.706291914 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.759279013 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:29.403645992 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:29.523664951 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:29.721967936 CET4434977334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:29.722121000 CET49773443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:29.727615118 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:29.757754087 CET4434977434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:29.757822037 CET49774443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:29.777996063 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.290643930 CET49773443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.290695906 CET4434977334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.291002989 CET4434977334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.294989109 CET49773443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.295111895 CET49773443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.295181036 CET4434977334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.295438051 CET49774443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.295470953 CET4434977434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.295526028 CET49774443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.295859098 CET4434977434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.297017097 CET49773443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.297054052 CET49774443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.400912046 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.404968977 CET49780443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.405030966 CET4434978034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.405395985 CET49780443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.406903982 CET49780443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.406930923 CET4434978034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.520853996 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.725106001 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.738792896 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.766422033 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.858889103 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.062482119 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.113195896 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.895173073 CET4434978034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.895256996 CET49780443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.900506973 CET49780443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.900532961 CET4434978034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.900597095 CET49780443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.900729895 CET4434978034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.901875019 CET49780443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.903326035 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.905489922 CET49781443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.905531883 CET4434978134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.905827999 CET49781443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.907192945 CET49781443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.907207012 CET4434978134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:32.023536921 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:32.227256060 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:32.230372906 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:32.269881010 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:32.350389957 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:32.630093098 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:32.671082020 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.200598955 CET4434978134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.200707912 CET49781443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.205420017 CET49781443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.205440998 CET4434978134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.205517054 CET49781443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.205605984 CET4434978134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.206722975 CET49781443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.208465099 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.328397989 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.534476042 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.537708044 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.589308023 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.658962965 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.909723997 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.959216118 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:38.533781052 CET49797443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:38.533833981 CET4434979734.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:38.534281969 CET49797443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:38.536098003 CET49797443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:38.536112070 CET4434979734.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:39.793040991 CET4434979734.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:39.793118000 CET49797443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:39.797502995 CET49797443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:39.797512054 CET4434979734.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:39.797599077 CET49797443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:39.797638893 CET4434979734.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:39.797765970 CET49797443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:39.800312996 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:39.920214891 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.124917984 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.127991915 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.177467108 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.247893095 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.451941013 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.493897915 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.596030951 CET49807443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.596086979 CET4434980734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.596394062 CET49807443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.596509933 CET49807443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.596519947 CET4434980734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.615072966 CET49808443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.615130901 CET4434980835.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.615962982 CET49808443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.617376089 CET49808443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.617413044 CET4434980835.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.713551998 CET49809443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.713588953 CET4434980935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.714359999 CET49809443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.714531898 CET49809443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.714549065 CET4434980935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.761357069 CET49810443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.761400938 CET4434981035.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.761671066 CET49810443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.763201952 CET49810443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.763220072 CET4434981035.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.816968918 CET49811443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.817001104 CET44349811151.101.193.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.817080021 CET49811443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.817262888 CET49811443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.817280054 CET44349811151.101.193.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.827905893 CET4434980835.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.828007936 CET49808443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.832170010 CET49808443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.832190990 CET4434980835.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.832273960 CET49808443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.832385063 CET4434980835.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.832473040 CET49808443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.834973097 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.852360964 CET4434980734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.852458954 CET49807443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.855318069 CET49807443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.855334997 CET4434980734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.855565071 CET4434980734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.857575893 CET49807443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.857649088 CET49807443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.857705116 CET4434980734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.858781099 CET49807443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.954860926 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.018091917 CET4434980935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.018174887 CET49809443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.021178961 CET49809443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.021189928 CET4434980935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.021425009 CET4434980935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.023345947 CET49809443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.023426056 CET49809443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.023488998 CET4434980935.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.023996115 CET49809443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.025054932 CET4434981035.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.025279999 CET49810443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.028820992 CET49810443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.028829098 CET4434981035.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.028924942 CET49810443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.029031038 CET4434981035.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.029110909 CET49810443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.032752037 CET49813443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.032818079 CET4434981334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.034558058 CET49813443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.034699917 CET49813443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.034734964 CET4434981334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.083039045 CET44349811151.101.193.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.083164930 CET49811443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.086194038 CET49811443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.086208105 CET44349811151.101.193.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.086431980 CET44349811151.101.193.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.088176012 CET49811443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.088263988 CET49811443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.088289976 CET44349811151.101.193.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.093775988 CET49811443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.093775988 CET49811443192.168.2.7151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.096556902 CET49814443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.096575022 CET4434981435.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.096932888 CET49814443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.097018003 CET49814443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.097027063 CET4434981435.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.098861933 CET49815443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.098890066 CET4434981535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.099370956 CET49815443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.099466085 CET49815443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.099478960 CET4434981535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.100837946 CET49816443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.100894928 CET4434981635.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.101092100 CET49816443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.101192951 CET49816443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.101216078 CET4434981635.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.160872936 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.163461924 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.201632977 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.283360958 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.487116098 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.533726931 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.291205883 CET4434981334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.291279078 CET49813443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.294315100 CET49813443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.294326067 CET4434981334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.294539928 CET4434981334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.296876907 CET49813443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.296979904 CET49813443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.297174931 CET4434981334.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.297255039 CET49813443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.299422026 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.314650059 CET4434981635.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.314744949 CET49816443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.317496061 CET49816443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.317523003 CET4434981635.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.317908049 CET4434981635.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.320557117 CET49816443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.320624113 CET49816443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.320764065 CET4434981635.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.324660063 CET49816443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.407104015 CET4434981435.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.407203913 CET4434981535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.407210112 CET49814443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.407522917 CET49815443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.410079002 CET49814443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.410089016 CET4434981435.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.410340071 CET4434981435.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.412575960 CET49815443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.412581921 CET4434981535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.412820101 CET4434981535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.416069031 CET49814443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.416155100 CET49814443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.416224003 CET4434981435.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.416328907 CET49815443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.416400909 CET49815443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.416466951 CET4434981535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.416513920 CET49814443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.416829109 CET49815443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.419353008 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.623939037 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.626905918 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.674688101 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.746954918 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.950834036 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.991183043 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:54.634471893 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:54.754702091 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:54.951030016 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:55.072134972 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:00.325228930 CET49855443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:00.325287104 CET4434985534.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:00.325553894 CET49855443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:00.327008963 CET49855443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:00.327023983 CET4434985534.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:01.593256950 CET4434985534.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:01.593350887 CET49855443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:01.598320007 CET49855443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:01.598329067 CET4434985534.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:01.598422050 CET49855443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:01.598465919 CET4434985534.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:01.598623991 CET49855443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:01.600899935 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:01.720846891 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:01.924973965 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:01.927906036 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:01.970419884 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:02.048475027 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:02.251744032 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:02.302663088 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.630582094 CET49881443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.630630970 CET4434988134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.630742073 CET49882443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.630774975 CET4434988234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.630857944 CET49883443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.630866051 CET4434988334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.630986929 CET49884443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631035089 CET4434988434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631115913 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631150961 CET4434988534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631228924 CET49886443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631238937 CET4434988634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631423950 CET49881443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631439924 CET49882443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631449938 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631450891 CET49883443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631455898 CET49886443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631455898 CET49884443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631584883 CET49881443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631599903 CET4434988134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631726980 CET49886443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631742001 CET4434988634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631793022 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631812096 CET4434988534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631855011 CET49884443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631863117 CET4434988434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631931067 CET49883443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631941080 CET4434988334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631994963 CET49882443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.632008076 CET4434988234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.930294991 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.050412893 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.253323078 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.373452902 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.844738960 CET4434988634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.844814062 CET49886443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.845163107 CET4434988234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.845293045 CET49882443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.848099947 CET49886443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.848104954 CET4434988634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.848349094 CET4434988634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.850475073 CET49882443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.850509882 CET4434988234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.850807905 CET4434988234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.853192091 CET49886443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.853300095 CET49886443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.853378057 CET4434988634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.853396893 CET49882443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.853508949 CET49882443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.853713036 CET4434988234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.853909016 CET49891443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.853952885 CET4434989134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.854053974 CET49892443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.854089022 CET4434989234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.854142904 CET49886443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.854182959 CET49891443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.854202986 CET49882443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.854357004 CET49891443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.854357958 CET49892443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.854371071 CET4434989134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.854429960 CET49892443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.854444981 CET4434989234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.859167099 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.891457081 CET4434988434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.891539097 CET4434988334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.891558886 CET49884443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.891881943 CET49883443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.894051075 CET49884443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.894090891 CET4434988434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.894316912 CET4434988434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.896213055 CET49883443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.896224022 CET4434988334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.896562099 CET4434988134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.896603107 CET4434988334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.897006035 CET49881443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.899059057 CET49881443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.899063110 CET4434988134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.899322987 CET4434988134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.901396036 CET49883443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.901515007 CET49883443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.901591063 CET49884443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.901607990 CET4434988334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.901716948 CET4434988434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.901808023 CET49884443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.901814938 CET4434988434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.901863098 CET49883443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.903258085 CET49881443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.903383970 CET49881443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.903395891 CET4434988134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.903669119 CET49881443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.939454079 CET4434988534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.939568996 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.941899061 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.941910028 CET4434988534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.942106009 CET4434988534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.943949938 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.944042921 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.944065094 CET4434988534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.944190979 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.944204092 CET49885443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.979224920 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:13.107342005 CET4434988434.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:13.107414007 CET49884443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:13.183290958 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:13.190582991 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:13.233978987 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:13.310528040 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:13.514163971 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:13.556977034 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.121274948 CET4434989134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.121378899 CET49891443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.125852108 CET49891443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.125859976 CET4434989134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.126816034 CET4434989134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.128910065 CET49891443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.129029989 CET49891443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.132041931 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.156542063 CET4434989234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.156637907 CET49892443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.161026955 CET49892443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.161039114 CET4434989234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.161254883 CET4434989234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.163937092 CET49892443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.164062977 CET49892443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.164099932 CET4434989234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.164676905 CET49892443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.252027035 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.456470013 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.459882975 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.506484032 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.579895020 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.783781052 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.838591099 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:24.458764076 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:24.578841925 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:24.790918112 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:24.910887003 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:34.587642908 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:34.707705975 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:34.919740915 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:35.040360928 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:41.873720884 CET49957443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:41.873776913 CET4434995734.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:41.874030113 CET49957443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:41.875499964 CET49957443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:41.875514984 CET4434995734.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.085350037 CET4434995734.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.085510015 CET49957443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.090105057 CET49957443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.090122938 CET4434995734.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.090193987 CET49957443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.090349913 CET4434995734.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.091439009 CET49957443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.093799114 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.213706017 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.417932987 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.421415091 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.458770037 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.541395903 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.745045900 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.797477961 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:53.424912930 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:53.548827887 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:53.757177114 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:53.877110958 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:05:03.554250002 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:05:03.674230099 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:05:03.886562109 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:05:04.006474972 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:05:13.675180912 CET4971980192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:05:13.795134068 CET804971934.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:05:14.013633013 CET4974080192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:05:14.133500099 CET804974034.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.586132050 CET5968053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.590118885 CET5074053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.724613905 CET5171153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.725377083 CET53596801.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.726445913 CET5753953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.732317924 CET4961453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.863565922 CET53517111.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.865560055 CET53575391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.871458054 CET53496141.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.889484882 CET6134053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.889584064 CET6093353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.899014950 CET5349853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.915381908 CET5745853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.973611116 CET6314453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.028578043 CET53613401.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.030107975 CET53609331.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.038141012 CET53534981.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.062155962 CET53574581.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.112524033 CET53631441.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.470993042 CET5419453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.471263885 CET5743953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.471821070 CET5733053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.476351976 CET5495153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.484848022 CET5772953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.610304117 CET53574391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.610822916 CET53573301.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.612320900 CET53541941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.615555048 CET5272353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.616035938 CET6479753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.616539955 CET5289353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.626774073 CET53577291.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.755997896 CET53527231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.756019115 CET53528931.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.757184982 CET53647971.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.758878946 CET5418153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.901082993 CET53541811.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.903585911 CET5218553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.046166897 CET53521851.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.088809013 CET6452253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.089342117 CET5284353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.110299110 CET6252853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.118129015 CET53584381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.232366085 CET53528431.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.232379913 CET53645221.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.416248083 CET5204853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.557600975 CET53520481.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.561815977 CET5431753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.701286077 CET53543171.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.722873926 CET5869653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.862019062 CET53586961.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.888968945 CET6302153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.031444073 CET53630211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.032491922 CET5170753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.171525002 CET53517071.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.173552990 CET5794053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.313517094 CET53579401.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.386833906 CET5383653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.533957958 CET53538361.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.569771051 CET5604653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.712429047 CET53560461.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:18.940103054 CET5857353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.079261065 CET53585731.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.080543995 CET5649953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.224970102 CET53564991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.226109028 CET6493153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.485943079 CET53649311.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.963340044 CET5922453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.963735104 CET6436353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.963963032 CET5448953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.102730036 CET53592241.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.102962017 CET53643631.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.103708982 CET5848553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.103708982 CET6539953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.189486980 CET53544891.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.190326929 CET5447553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.243711948 CET53584851.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.244374990 CET5455553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.246023893 CET53653991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.246515036 CET6294553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.331372023 CET53544751.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.331985950 CET6077553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.384438038 CET53545551.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.385045052 CET5360553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.386151075 CET53629451.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.386743069 CET5637953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.471570969 CET53607751.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.524488926 CET53536051.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.525541067 CET53563791.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.532322884 CET5804253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.532728910 CET5599453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.672419071 CET53559941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.673724890 CET4962153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.676446915 CET53580421.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.677843094 CET6068953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.817280054 CET53496211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.821847916 CET53606891.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.474975109 CET6249253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.488317966 CET6295053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.617425919 CET53624921.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.630646944 CET53629501.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.405312061 CET5135753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.546664000 CET53513571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:38.392009020 CET6498353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:38.532421112 CET53649831.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:38.534216881 CET5259553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:38.679554939 CET53525951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:39.800204992 CET5431953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:39.944120884 CET5056053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.127747059 CET6458353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.269069910 CET5553153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.593008041 CET5974853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.620242119 CET5171153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.714133024 CET6299953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.760302067 CET53517111.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.761603117 CET5383653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.816055059 CET53597481.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.857573986 CET53629991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.858160019 CET4968453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.858427048 CET5967953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.901334047 CET53538361.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.901913881 CET5877653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.999671936 CET53496841.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.001590967 CET53596791.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.002353907 CET5508453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.041394949 CET53587761.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.141443968 CET53550841.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.835252047 CET5431853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.976075888 CET5748253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.163609028 CET5565153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.304146051 CET5571653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:00.325364113 CET5791453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:00.467590094 CET53579141.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631391048 CET5491453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.772449970 CET53549141.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:41.725730896 CET6404453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:41.872529984 CET53640441.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:41.873955965 CET6142253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:42.015008926 CET53614221.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.094054937 CET5321553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.586132050 CET192.168.2.71.1.1.10x1ce9Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.590118885 CET192.168.2.71.1.1.10x90e5Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.724613905 CET192.168.2.71.1.1.10x21abStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.726445913 CET192.168.2.71.1.1.10xbc5dStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.732317924 CET192.168.2.71.1.1.10xb700Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.889484882 CET192.168.2.71.1.1.10x6666Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.889584064 CET192.168.2.71.1.1.10x8be6Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.899014950 CET192.168.2.71.1.1.10x1a35Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.915381908 CET192.168.2.71.1.1.10xa146Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.973611116 CET192.168.2.71.1.1.10x7bc1Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.470993042 CET192.168.2.71.1.1.10xab36Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.471263885 CET192.168.2.71.1.1.10xc2e5Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.471821070 CET192.168.2.71.1.1.10x3049Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.476351976 CET192.168.2.71.1.1.10x74e1Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.484848022 CET192.168.2.71.1.1.10xedStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.615555048 CET192.168.2.71.1.1.10x90eaStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.616035938 CET192.168.2.71.1.1.10xaf9bStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.616539955 CET192.168.2.71.1.1.10x7439Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.758878946 CET192.168.2.71.1.1.10xe467Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.903585911 CET192.168.2.71.1.1.10x8b8fStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.088809013 CET192.168.2.71.1.1.10xbd48Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.089342117 CET192.168.2.71.1.1.10xb639Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.110299110 CET192.168.2.71.1.1.10x6e2dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.416248083 CET192.168.2.71.1.1.10x8c01Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.561815977 CET192.168.2.71.1.1.10x7eb2Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.722873926 CET192.168.2.71.1.1.10xd568Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.888968945 CET192.168.2.71.1.1.10xd402Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.032491922 CET192.168.2.71.1.1.10x3daeStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.173552990 CET192.168.2.71.1.1.10x9b7eStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.386833906 CET192.168.2.71.1.1.10x85e7Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.569771051 CET192.168.2.71.1.1.10x9a8bStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:18.940103054 CET192.168.2.71.1.1.10x798bStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.080543995 CET192.168.2.71.1.1.10xb78bStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.226109028 CET192.168.2.71.1.1.10x52c6Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.963340044 CET192.168.2.71.1.1.10xa79cStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.963735104 CET192.168.2.71.1.1.10x7952Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.963963032 CET192.168.2.71.1.1.10x7021Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.103708982 CET192.168.2.71.1.1.10x9883Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.103708982 CET192.168.2.71.1.1.10xa50fStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.190326929 CET192.168.2.71.1.1.10xe905Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.244374990 CET192.168.2.71.1.1.10x2d60Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.246515036 CET192.168.2.71.1.1.10x4754Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.331985950 CET192.168.2.71.1.1.10x56a2Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.385045052 CET192.168.2.71.1.1.10xdb0eStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.386743069 CET192.168.2.71.1.1.10xe517Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.532322884 CET192.168.2.71.1.1.10x3adaStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.532728910 CET192.168.2.71.1.1.10xd5f4Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.673724890 CET192.168.2.71.1.1.10x276bStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.677843094 CET192.168.2.71.1.1.10xd68fStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.474975109 CET192.168.2.71.1.1.10xfafbStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.488317966 CET192.168.2.71.1.1.10x37b0Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.405312061 CET192.168.2.71.1.1.10x4fbdStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:38.392009020 CET192.168.2.71.1.1.10xc578Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:38.534216881 CET192.168.2.71.1.1.10x2e8Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:39.800204992 CET192.168.2.71.1.1.10x53dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:39.944120884 CET192.168.2.71.1.1.10x69f0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.127747059 CET192.168.2.71.1.1.10xe82cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.269069910 CET192.168.2.71.1.1.10x1794Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.593008041 CET192.168.2.71.1.1.10xfd1bStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.620242119 CET192.168.2.71.1.1.10x9a16Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.714133024 CET192.168.2.71.1.1.10x82dcStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.761603117 CET192.168.2.71.1.1.10x2920Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.858160019 CET192.168.2.71.1.1.10x7e4eStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.858427048 CET192.168.2.71.1.1.10x7f73Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.901913881 CET192.168.2.71.1.1.10x511aStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.002353907 CET192.168.2.71.1.1.10x8a3cStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.835252047 CET192.168.2.71.1.1.10xbf7eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.976075888 CET192.168.2.71.1.1.10x431eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.163609028 CET192.168.2.71.1.1.10x50faStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.304146051 CET192.168.2.71.1.1.10x46ddStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:00.325364113 CET192.168.2.71.1.1.10xe451Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.631391048 CET192.168.2.71.1.1.10x179Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:41.725730896 CET192.168.2.71.1.1.10xa879Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:41.873955965 CET192.168.2.71.1.1.10x55eeStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.094054937 CET192.168.2.71.1.1.10xcd1dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.722124100 CET1.1.1.1192.168.2.70x342cNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.725377083 CET1.1.1.1192.168.2.70x1ce9No error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.730777025 CET1.1.1.1192.168.2.70x90e5No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.730777025 CET1.1.1.1192.168.2.70x90e5No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.863565922 CET1.1.1.1192.168.2.70x21abNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.865560055 CET1.1.1.1192.168.2.70xbc5dNo error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.871458054 CET1.1.1.1192.168.2.70xb700No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.985186100 CET1.1.1.1192.168.2.70xfdbaNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.985186100 CET1.1.1.1192.168.2.70xfdbaNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.028578043 CET1.1.1.1192.168.2.70x6666No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.038141012 CET1.1.1.1192.168.2.70x1a35No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.062155962 CET1.1.1.1192.168.2.70xa146No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.112524033 CET1.1.1.1192.168.2.70x7bc1No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.112524033 CET1.1.1.1192.168.2.70x7bc1No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.610304117 CET1.1.1.1192.168.2.70xc2e5No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.610822916 CET1.1.1.1192.168.2.70x3049No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.612320900 CET1.1.1.1192.168.2.70xab36No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.626774073 CET1.1.1.1192.168.2.70xedNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.626774073 CET1.1.1.1192.168.2.70xedNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.626774073 CET1.1.1.1192.168.2.70xedNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.686866999 CET1.1.1.1192.168.2.70x74e1No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.901082993 CET1.1.1.1192.168.2.70xe467No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.046166897 CET1.1.1.1192.168.2.70x8b8fNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.232366085 CET1.1.1.1192.168.2.70xb639No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.232366085 CET1.1.1.1192.168.2.70xb639No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.232379913 CET1.1.1.1192.168.2.70xbd48No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.255009890 CET1.1.1.1192.168.2.70x6e2dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.255009890 CET1.1.1.1192.168.2.70x6e2dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.557600975 CET1.1.1.1192.168.2.70x8c01No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.701286077 CET1.1.1.1192.168.2.70x7eb2No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.771620989 CET1.1.1.1192.168.2.70xd771No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.771620989 CET1.1.1.1192.168.2.70xd771No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.031444073 CET1.1.1.1192.168.2.70xd402No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.031444073 CET1.1.1.1192.168.2.70xd402No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.171525002 CET1.1.1.1192.168.2.70x3daeNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.377696991 CET1.1.1.1192.168.2.70x6ec6No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.533957958 CET1.1.1.1192.168.2.70x85e7No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.079261065 CET1.1.1.1192.168.2.70x798bNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.079261065 CET1.1.1.1192.168.2.70x798bNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.079261065 CET1.1.1.1192.168.2.70x798bNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.098951101 CET1.1.1.1192.168.2.70xe4c5No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.224970102 CET1.1.1.1192.168.2.70xb78bNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.102730036 CET1.1.1.1192.168.2.70xa79cNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.102730036 CET1.1.1.1192.168.2.70xa79cNo error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.102730036 CET1.1.1.1192.168.2.70xa79cNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.102730036 CET1.1.1.1192.168.2.70xa79cNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.102730036 CET1.1.1.1192.168.2.70xa79cNo error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.102730036 CET1.1.1.1192.168.2.70xa79cNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.102730036 CET1.1.1.1192.168.2.70xa79cNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.102730036 CET1.1.1.1192.168.2.70xa79cNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.102730036 CET1.1.1.1192.168.2.70xa79cNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.102730036 CET1.1.1.1192.168.2.70xa79cNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.102730036 CET1.1.1.1192.168.2.70xa79cNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.102962017 CET1.1.1.1192.168.2.70x7952No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.102962017 CET1.1.1.1192.168.2.70x7952No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.189486980 CET1.1.1.1192.168.2.70x7021No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.189486980 CET1.1.1.1192.168.2.70x7021No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.243711948 CET1.1.1.1192.168.2.70x9883No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.246023893 CET1.1.1.1192.168.2.70xa50fNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.246023893 CET1.1.1.1192.168.2.70xa50fNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.246023893 CET1.1.1.1192.168.2.70xa50fNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.246023893 CET1.1.1.1192.168.2.70xa50fNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.246023893 CET1.1.1.1192.168.2.70xa50fNo error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.246023893 CET1.1.1.1192.168.2.70xa50fNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.246023893 CET1.1.1.1192.168.2.70xa50fNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.246023893 CET1.1.1.1192.168.2.70xa50fNo error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.246023893 CET1.1.1.1192.168.2.70xa50fNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.246023893 CET1.1.1.1192.168.2.70xa50fNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.331372023 CET1.1.1.1192.168.2.70xe905No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.384438038 CET1.1.1.1192.168.2.70x2d60No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.386151075 CET1.1.1.1192.168.2.70x4754No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.386151075 CET1.1.1.1192.168.2.70x4754No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.386151075 CET1.1.1.1192.168.2.70x4754No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.386151075 CET1.1.1.1192.168.2.70x4754No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.471570969 CET1.1.1.1192.168.2.70x56a2No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.524488926 CET1.1.1.1192.168.2.70xdb0eNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.524488926 CET1.1.1.1192.168.2.70xdb0eNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.524488926 CET1.1.1.1192.168.2.70xdb0eNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.524488926 CET1.1.1.1192.168.2.70xdb0eNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.524488926 CET1.1.1.1192.168.2.70xdb0eNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.525541067 CET1.1.1.1192.168.2.70xe517No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.672419071 CET1.1.1.1192.168.2.70xd5f4No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.672419071 CET1.1.1.1192.168.2.70xd5f4No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.672419071 CET1.1.1.1192.168.2.70xd5f4No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.672419071 CET1.1.1.1192.168.2.70xd5f4No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.676446915 CET1.1.1.1192.168.2.70x3adaNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.676446915 CET1.1.1.1192.168.2.70x3adaNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.676446915 CET1.1.1.1192.168.2.70x3adaNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:21.676446915 CET1.1.1.1192.168.2.70x3adaNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:38.532421112 CET1.1.1.1192.168.2.70xc578No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:39.943213940 CET1.1.1.1192.168.2.70x53dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:39.943213940 CET1.1.1.1192.168.2.70x53dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.091711998 CET1.1.1.1192.168.2.70x69f0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.091711998 CET1.1.1.1192.168.2.70x69f0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.267136097 CET1.1.1.1192.168.2.70xe82cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.267136097 CET1.1.1.1192.168.2.70xe82cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.409257889 CET1.1.1.1192.168.2.70x1794No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.409257889 CET1.1.1.1192.168.2.70x1794No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.712383032 CET1.1.1.1192.168.2.70xe5d0No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.712383032 CET1.1.1.1192.168.2.70xe5d0No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.760302067 CET1.1.1.1192.168.2.70x9a16No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.760302067 CET1.1.1.1192.168.2.70x9a16No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.816055059 CET1.1.1.1192.168.2.70xfd1bNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.816055059 CET1.1.1.1192.168.2.70xfd1bNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.816055059 CET1.1.1.1192.168.2.70xfd1bNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.816055059 CET1.1.1.1192.168.2.70xfd1bNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.857573986 CET1.1.1.1192.168.2.70x82dcNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:41.901334047 CET1.1.1.1192.168.2.70x2920No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.001590967 CET1.1.1.1192.168.2.70x7f73No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.001590967 CET1.1.1.1192.168.2.70x7f73No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.001590967 CET1.1.1.1192.168.2.70x7f73No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.001590967 CET1.1.1.1192.168.2.70x7f73No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.141443968 CET1.1.1.1192.168.2.70x8a3cNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.141443968 CET1.1.1.1192.168.2.70x8a3cNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.141443968 CET1.1.1.1192.168.2.70x8a3cNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.141443968 CET1.1.1.1192.168.2.70x8a3cNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.975070953 CET1.1.1.1192.168.2.70xbf7eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.975070953 CET1.1.1.1192.168.2.70xbf7eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.118810892 CET1.1.1.1192.168.2.70x431eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.118810892 CET1.1.1.1192.168.2.70x431eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.302983999 CET1.1.1.1192.168.2.70x50faNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.302983999 CET1.1.1.1192.168.2.70x50faNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.707200050 CET1.1.1.1192.168.2.70x46ddNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.707200050 CET1.1.1.1192.168.2.70x46ddNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:45.090765953 CET1.1.1.1192.168.2.70xa4b8No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:45.090765953 CET1.1.1.1192.168.2.70xa4b8No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.628844023 CET1.1.1.1192.168.2.70x7392No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:41.872529984 CET1.1.1.1192.168.2.70xa879No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.242671013 CET1.1.1.1192.168.2.70xcd1dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.242671013 CET1.1.1.1192.168.2.70xcd1dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  0192.168.2.74971234.107.221.82807488C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:13.884391069 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:14.953217030 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 79946
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  1192.168.2.74971834.107.221.82807488C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.388159990 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.566932917 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 12:54:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65308
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.927273989 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.261254072 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 12:54:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65309
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:18.955640078 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.289817095 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 12:54:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65311
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  2192.168.2.74971934.107.221.82807488C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:15.388298035 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.519843102 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 22:56:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 29179
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:16.948466063 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:17.272505045 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 22:56:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 29180
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:18.957685947 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.283150911 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 22:56:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 29182
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.457309008 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:25.781128883 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 22:56:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 29188
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.382405043 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:28.706291914 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 22:56:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 29191
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.400912046 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.725106001 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 22:56:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 29193
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.903326035 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:32.227256060 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 22:56:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 29195
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.208465099 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.534476042 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 22:56:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 29196
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:39.800312996 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.124917984 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 22:56:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 29202
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:42.834973097 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.160872936 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 22:56:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 29205
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.299422026 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.623939037 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 22:56:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 29207
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:54.634471893 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:01.600899935 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:01.924973965 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 22:56:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 29224
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:11.930294991 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.859167099 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:13.183290958 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 22:56:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 29236
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.132041931 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.456470013 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 22:56:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 29237
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:24.458764076 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:34.587642908 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.093799114 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.417932987 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 22:56:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 29266
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:53.424912930 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:05:03.554250002 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:05:13.675180912 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  3192.168.2.74974034.107.221.82807488C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:19.634804010 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:20.765780926 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 12:54:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65312
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.399451017 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:27.723038912 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 12:54:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65319
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:29.403645992 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:29.727615118 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 12:54:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65321
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:30.738792896 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:31.062482119 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 12:54:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65322
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:32.230372906 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:32.630093098 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 12:54:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65324
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.537708044 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:33.909723997 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 12:54:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65325
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.127991915 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:40.451941013 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 12:54:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65332
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.163461924 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:43.487116098 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 12:54:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65335
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.626905918 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:44.950834036 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 12:54:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65336
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:03:54.951030016 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:01.927906036 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:02.251744032 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 12:54:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65354
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:12.253323078 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:13.190582991 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:13.514163971 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 12:54:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65365
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.459882975 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:14.783781052 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 12:54:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65366
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:24.790918112 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:34.919740915 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.421415091 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:43.745045900 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 12:54:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65395
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:04:53.757177114 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:05:03.886562109 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 08:05:14.013633013 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:06
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x440000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:922'624 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:0F6832047E7BCED4A803541E7C53FD0F
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:06
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0xa00000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:06
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:08
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0xa00000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:08
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:09
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0xa00000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:09
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:09
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0xa00000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:09
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:15
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:09
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0xa00000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:09
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:09
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:18
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:09
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:19
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:09
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:21
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:10
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2212 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65155996-2b93-46e9-ae4e-1c1110218147} 7488 "\\.\pipe\gecko-crash-server-pipe.7488" 192f6c70710 socket
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:24
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:12
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3696 -parentBuildID 20230927232528 -prefsHandle 3760 -prefMapHandle 1472 -prefsLen 26317 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6ddfb0ec-930d-44cc-b925-82879c9ace8a} 7488 "\\.\pipe\gecko-crash-server-pipe.7488" 19289111510 rdd
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:25
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:02:03:15
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:26/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4972 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4968 -prefMapHandle 4952 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {90187dd2-4e8f-474f-9614-3c8c610e39d8} 7488 "\\.\pipe\gecko-crash-server-pipe.7488" 19288829510 utility
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                                    Execution Coverage:2%
                                                                                                                                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                                    Signature Coverage:7.1%
                                                                                                                                                                                                                                                                                                                                                                                                    Total number of Nodes:1500
                                                                                                                                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:54
                                                                                                                                                                                                                                                                                                                                                                                                    execution_graph 94182 441044 94187 4410f3 94182->94187 94184 44104a 94223 4600a3 29 API calls __onexit 94184->94223 94186 441054 94224 441398 94187->94224 94191 44116a 94234 44a961 94191->94234 94194 44a961 22 API calls 94195 44117e 94194->94195 94196 44a961 22 API calls 94195->94196 94197 441188 94196->94197 94198 44a961 22 API calls 94197->94198 94199 4411c6 94198->94199 94200 44a961 22 API calls 94199->94200 94201 441292 94200->94201 94239 44171c 94201->94239 94205 4412c4 94206 44a961 22 API calls 94205->94206 94207 4412ce 94206->94207 94260 451940 94207->94260 94209 4412f9 94270 441aab 94209->94270 94211 441315 94212 441325 GetStdHandle 94211->94212 94213 482485 94212->94213 94214 44137a 94212->94214 94213->94214 94215 48248e 94213->94215 94218 441387 OleInitialize 94214->94218 94277 45fddb 94215->94277 94217 482495 94287 4b011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 94217->94287 94218->94184 94220 48249e 94288 4b0944 CreateThread 94220->94288 94222 4824aa CloseHandle 94222->94214 94223->94186 94289 4413f1 94224->94289 94227 4413f1 22 API calls 94228 4413d0 94227->94228 94229 44a961 22 API calls 94228->94229 94230 4413dc 94229->94230 94296 446b57 94230->94296 94232 441129 94233 441bc3 6 API calls 94232->94233 94233->94191 94235 45fe0b 22 API calls 94234->94235 94236 44a976 94235->94236 94237 45fddb 22 API calls 94236->94237 94238 441174 94237->94238 94238->94194 94240 44a961 22 API calls 94239->94240 94241 44172c 94240->94241 94242 44a961 22 API calls 94241->94242 94243 441734 94242->94243 94244 44a961 22 API calls 94243->94244 94245 44174f 94244->94245 94246 45fddb 22 API calls 94245->94246 94247 44129c 94246->94247 94248 441b4a 94247->94248 94249 441b58 94248->94249 94250 44a961 22 API calls 94249->94250 94251 441b63 94250->94251 94252 44a961 22 API calls 94251->94252 94253 441b6e 94252->94253 94254 44a961 22 API calls 94253->94254 94255 441b79 94254->94255 94256 44a961 22 API calls 94255->94256 94257 441b84 94256->94257 94258 45fddb 22 API calls 94257->94258 94259 441b96 RegisterWindowMessageW 94258->94259 94259->94205 94261 451981 94260->94261 94262 45195d 94260->94262 94341 460242 5 API calls __Init_thread_wait 94261->94341 94269 45196e 94262->94269 94343 460242 5 API calls __Init_thread_wait 94262->94343 94265 45198b 94265->94262 94342 4601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94265->94342 94266 458727 94266->94269 94344 4601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94266->94344 94269->94209 94271 48272d 94270->94271 94272 441abb 94270->94272 94345 4b3209 23 API calls 94271->94345 94274 45fddb 22 API calls 94272->94274 94276 441ac3 94274->94276 94275 482738 94276->94211 94279 45fde0 94277->94279 94278 46ea0c ___std_exception_copy 21 API calls 94278->94279 94279->94278 94280 45fdfa 94279->94280 94283 45fdfc 94279->94283 94346 464ead 7 API calls 2 library calls 94279->94346 94280->94217 94282 46066d 94348 4632a4 RaiseException 94282->94348 94283->94282 94347 4632a4 RaiseException 94283->94347 94285 46068a 94285->94217 94287->94220 94288->94222 94349 4b092a 28 API calls 94288->94349 94290 44a961 22 API calls 94289->94290 94291 4413fc 94290->94291 94292 44a961 22 API calls 94291->94292 94293 441404 94292->94293 94294 44a961 22 API calls 94293->94294 94295 4413c6 94294->94295 94295->94227 94297 446b67 _wcslen 94296->94297 94298 484ba1 94296->94298 94301 446ba2 94297->94301 94302 446b7d 94297->94302 94319 4493b2 94298->94319 94300 484baa 94300->94300 94304 45fddb 22 API calls 94301->94304 94308 446f34 22 API calls 94302->94308 94306 446bae 94304->94306 94305 446b85 __fread_nolock 94305->94232 94309 45fe0b 94306->94309 94308->94305 94311 45fddb 94309->94311 94312 45fdfa 94311->94312 94314 45fdfc 94311->94314 94323 46ea0c 94311->94323 94330 464ead 7 API calls 2 library calls 94311->94330 94312->94305 94318 46066d 94314->94318 94331 4632a4 RaiseException 94314->94331 94316 46068a 94316->94305 94332 4632a4 RaiseException 94318->94332 94320 4493c0 94319->94320 94322 4493c9 __fread_nolock 94319->94322 94320->94322 94335 44aec9 94320->94335 94322->94300 94328 473820 __FrameHandler3::FrameUnwindToState 94323->94328 94324 47385e 94334 46f2d9 20 API calls _abort 94324->94334 94326 473849 RtlAllocateHeap 94327 47385c 94326->94327 94326->94328 94327->94311 94328->94324 94328->94326 94333 464ead 7 API calls 2 library calls 94328->94333 94330->94311 94331->94318 94332->94316 94333->94328 94334->94327 94336 44aedc 94335->94336 94340 44aed9 __fread_nolock 94335->94340 94337 45fddb 22 API calls 94336->94337 94338 44aee7 94337->94338 94339 45fe0b 22 API calls 94338->94339 94339->94340 94340->94322 94341->94265 94342->94262 94343->94266 94344->94269 94345->94275 94346->94279 94347->94282 94348->94285 94350 478402 94355 4781be 94350->94355 94354 47842a 94360 4781ef try_get_first_available_module 94355->94360 94357 4783ee 94374 4727ec 26 API calls __cftof 94357->94374 94359 478343 94359->94354 94367 480984 94359->94367 94360->94360 94363 478338 94360->94363 94370 468e0b 40 API calls 2 library calls 94360->94370 94362 47838c 94362->94363 94371 468e0b 40 API calls 2 library calls 94362->94371 94363->94359 94373 46f2d9 20 API calls _abort 94363->94373 94365 4783ab 94365->94363 94372 468e0b 40 API calls 2 library calls 94365->94372 94375 480081 94367->94375 94369 48099f 94369->94354 94370->94362 94371->94365 94372->94363 94373->94357 94374->94359 94378 48008d __FrameHandler3::FrameUnwindToState 94375->94378 94376 48009b 94433 46f2d9 20 API calls _abort 94376->94433 94378->94376 94380 4800d4 94378->94380 94379 4800a0 94434 4727ec 26 API calls __cftof 94379->94434 94386 48065b 94380->94386 94385 4800aa __wsopen_s 94385->94369 94436 48042f 94386->94436 94389 48068d 94468 46f2c6 20 API calls _abort 94389->94468 94390 4806a6 94454 475221 94390->94454 94393 4806ab 94395 4806cb 94393->94395 94396 4806b4 94393->94396 94394 480692 94469 46f2d9 20 API calls _abort 94394->94469 94467 48039a CreateFileW 94395->94467 94470 46f2c6 20 API calls _abort 94396->94470 94400 4806b9 94471 46f2d9 20 API calls _abort 94400->94471 94402 480781 GetFileType 94403 48078c GetLastError 94402->94403 94404 4807d3 94402->94404 94474 46f2a3 20 API calls __dosmaperr 94403->94474 94476 47516a 21 API calls 2 library calls 94404->94476 94405 480756 GetLastError 94473 46f2a3 20 API calls __dosmaperr 94405->94473 94408 480704 94408->94402 94408->94405 94472 48039a CreateFileW 94408->94472 94410 48079a CloseHandle 94410->94394 94413 4807c3 94410->94413 94411 480749 94411->94402 94411->94405 94475 46f2d9 20 API calls _abort 94413->94475 94415 4807f4 94416 480840 94415->94416 94477 4805ab 72 API calls 3 library calls 94415->94477 94421 48086d 94416->94421 94478 48014d 72 API calls 4 library calls 94416->94478 94417 4807c8 94417->94394 94420 480866 94420->94421 94422 48087e 94420->94422 94479 4786ae 94421->94479 94424 4800f8 94422->94424 94425 4808fc CloseHandle 94422->94425 94435 480121 LeaveCriticalSection __wsopen_s 94424->94435 94494 48039a CreateFileW 94425->94494 94427 480927 94428 480931 GetLastError 94427->94428 94429 48095d 94427->94429 94495 46f2a3 20 API calls __dosmaperr 94428->94495 94429->94424 94431 48093d 94496 475333 21 API calls 2 library calls 94431->94496 94433->94379 94434->94385 94435->94385 94437 480450 94436->94437 94438 48046a 94436->94438 94437->94438 94504 46f2d9 20 API calls _abort 94437->94504 94497 4803bf 94438->94497 94441 48045f 94505 4727ec 26 API calls __cftof 94441->94505 94443 4804a2 94444 4804d1 94443->94444 94506 46f2d9 20 API calls _abort 94443->94506 94451 480524 94444->94451 94508 46d70d 26 API calls 2 library calls 94444->94508 94447 48051f 94449 48059e 94447->94449 94447->94451 94448 4804c6 94507 4727ec 26 API calls __cftof 94448->94507 94509 4727fc 11 API calls _abort 94449->94509 94451->94389 94451->94390 94453 4805aa 94455 47522d __FrameHandler3::FrameUnwindToState 94454->94455 94512 472f5e EnterCriticalSection 94455->94512 94457 47527b 94513 47532a 94457->94513 94459 475234 94459->94457 94460 475259 94459->94460 94464 4752c7 EnterCriticalSection 94459->94464 94516 475000 94460->94516 94462 4752a4 __wsopen_s 94462->94393 94464->94457 94466 4752d4 LeaveCriticalSection 94464->94466 94466->94459 94467->94408 94468->94394 94469->94424 94470->94400 94471->94394 94472->94411 94473->94394 94474->94410 94475->94417 94476->94415 94477->94416 94478->94420 94542 4753c4 94479->94542 94481 4786c4 94555 475333 21 API calls 2 library calls 94481->94555 94483 4786be 94483->94481 94484 4786f6 94483->94484 94486 4753c4 __wsopen_s 26 API calls 94483->94486 94484->94481 94487 4753c4 __wsopen_s 26 API calls 94484->94487 94485 47871c 94488 47873e 94485->94488 94556 46f2a3 20 API calls __dosmaperr 94485->94556 94489 4786ed 94486->94489 94490 478702 CloseHandle 94487->94490 94488->94424 94492 4753c4 __wsopen_s 26 API calls 94489->94492 94490->94481 94493 47870e GetLastError 94490->94493 94492->94484 94493->94481 94494->94427 94495->94431 94496->94429 94498 4803d7 94497->94498 94499 4803f2 94498->94499 94510 46f2d9 20 API calls _abort 94498->94510 94499->94443 94501 480416 94511 4727ec 26 API calls __cftof 94501->94511 94503 480421 94503->94443 94504->94441 94505->94438 94506->94448 94507->94444 94508->94447 94509->94453 94510->94501 94511->94503 94512->94459 94524 472fa6 LeaveCriticalSection 94513->94524 94515 475331 94515->94462 94525 474c7d 94516->94525 94518 47501f 94533 4729c8 94518->94533 94519 475012 94519->94518 94532 473405 11 API calls 2 library calls 94519->94532 94522 475071 94522->94457 94523 475147 EnterCriticalSection 94522->94523 94523->94457 94524->94515 94531 474c8a __FrameHandler3::FrameUnwindToState 94525->94531 94526 474cca 94540 46f2d9 20 API calls _abort 94526->94540 94527 474cb5 RtlAllocateHeap 94529 474cc8 94527->94529 94527->94531 94529->94519 94531->94526 94531->94527 94539 464ead 7 API calls 2 library calls 94531->94539 94532->94519 94534 4729d3 RtlFreeHeap 94533->94534 94538 4729fc __dosmaperr 94533->94538 94535 4729e8 94534->94535 94534->94538 94541 46f2d9 20 API calls _abort 94535->94541 94537 4729ee GetLastError 94537->94538 94538->94522 94539->94531 94540->94529 94541->94537 94543 4753e6 94542->94543 94544 4753d1 94542->94544 94548 47540b 94543->94548 94559 46f2c6 20 API calls _abort 94543->94559 94557 46f2c6 20 API calls _abort 94544->94557 94547 4753d6 94558 46f2d9 20 API calls _abort 94547->94558 94548->94483 94549 475416 94560 46f2d9 20 API calls _abort 94549->94560 94551 4753de 94551->94483 94553 47541e 94561 4727ec 26 API calls __cftof 94553->94561 94555->94485 94556->94488 94557->94547 94558->94551 94559->94549 94560->94553 94561->94551 94562 442de3 94563 442df0 __wsopen_s 94562->94563 94564 442e09 94563->94564 94566 482c2b ___scrt_fastfail 94563->94566 94578 443aa2 94564->94578 94568 482c47 GetOpenFileNameW 94566->94568 94569 482c96 94568->94569 94571 446b57 22 API calls 94569->94571 94573 482cab 94571->94573 94573->94573 94575 442e27 94606 4444a8 94575->94606 94636 481f50 94578->94636 94581 443ace 94584 446b57 22 API calls 94581->94584 94582 443ae9 94642 44a6c3 94582->94642 94585 443ada 94584->94585 94638 4437a0 94585->94638 94588 442da5 94589 481f50 __wsopen_s 94588->94589 94590 442db2 GetLongPathNameW 94589->94590 94591 446b57 22 API calls 94590->94591 94592 442dda 94591->94592 94593 443598 94592->94593 94594 44a961 22 API calls 94593->94594 94595 4435aa 94594->94595 94596 443aa2 23 API calls 94595->94596 94597 4435b5 94596->94597 94598 4435c0 94597->94598 94603 4832eb 94597->94603 94648 44515f 94598->94648 94602 48330d 94603->94602 94660 45ce60 41 API calls 94603->94660 94605 4435df 94605->94575 94661 444ecb 94606->94661 94609 483833 94684 4b2cf9 80 API calls ___std_exception_copy 94609->94684 94610 444ecb 94 API calls 94612 4444e1 94610->94612 94612->94609 94614 4444e9 94612->94614 94613 483848 94615 483869 94613->94615 94616 48384c 94613->94616 94618 4444f5 94614->94618 94619 483854 94614->94619 94617 45fe0b 22 API calls 94615->94617 94685 444f39 94616->94685 94627 4838ae 94617->94627 94683 44940c 136 API calls 2 library calls 94618->94683 94691 4ada5a 82 API calls 94619->94691 94623 442e31 94624 483862 94624->94615 94625 483a5f 94631 483a67 94625->94631 94626 444f39 68 API calls 94626->94631 94627->94625 94627->94631 94633 449cb3 22 API calls 94627->94633 94692 4a967e 22 API calls __fread_nolock 94627->94692 94693 4a95ad 42 API calls _wcslen 94627->94693 94694 4b0b5a 22 API calls 94627->94694 94695 44a4a1 22 API calls __fread_nolock 94627->94695 94696 443ff7 22 API calls 94627->94696 94631->94626 94697 4a989b 82 API calls __wsopen_s 94631->94697 94633->94627 94637 443aaf GetFullPathNameW 94636->94637 94637->94581 94637->94582 94639 4437ae 94638->94639 94640 4493b2 22 API calls 94639->94640 94641 442e12 94640->94641 94641->94588 94643 44a6dd 94642->94643 94647 44a6d0 94642->94647 94644 45fddb 22 API calls 94643->94644 94645 44a6e7 94644->94645 94646 45fe0b 22 API calls 94645->94646 94646->94647 94647->94585 94649 44516e 94648->94649 94653 44518f __fread_nolock 94648->94653 94651 45fe0b 22 API calls 94649->94651 94650 45fddb 22 API calls 94652 4435cc 94650->94652 94651->94653 94654 4435f3 94652->94654 94653->94650 94655 443605 94654->94655 94659 443624 __fread_nolock 94654->94659 94658 45fe0b 22 API calls 94655->94658 94656 45fddb 22 API calls 94657 44363b 94656->94657 94657->94605 94658->94659 94659->94656 94660->94603 94698 444e90 LoadLibraryA 94661->94698 94666 444ef6 LoadLibraryExW 94706 444e59 LoadLibraryA 94666->94706 94667 483ccf 94668 444f39 68 API calls 94667->94668 94671 483cd6 94668->94671 94673 444e59 3 API calls 94671->94673 94675 483cde 94673->94675 94674 444f20 94674->94675 94676 444f2c 94674->94676 94728 4450f5 40 API calls __fread_nolock 94675->94728 94677 444f39 68 API calls 94676->94677 94679 4444cd 94677->94679 94679->94609 94679->94610 94680 483cf5 94729 4b28fe 27 API calls 94680->94729 94682 483d05 94683->94623 94684->94613 94686 444f43 94685->94686 94688 444f4a 94685->94688 94796 46e678 94686->94796 94689 444f59 94688->94689 94690 444f6a FreeLibrary 94688->94690 94689->94619 94690->94689 94691->94624 94692->94627 94693->94627 94694->94627 94695->94627 94696->94627 94697->94631 94699 444ec6 94698->94699 94700 444ea8 GetProcAddress 94698->94700 94703 46e5eb 94699->94703 94701 444eb8 94700->94701 94701->94699 94702 444ebf FreeLibrary 94701->94702 94702->94699 94730 46e52a 94703->94730 94705 444eea 94705->94666 94705->94667 94707 444e8d 94706->94707 94708 444e6e GetProcAddress 94706->94708 94711 444f80 94707->94711 94709 444e7e 94708->94709 94709->94707 94710 444e86 FreeLibrary 94709->94710 94710->94707 94712 45fe0b 22 API calls 94711->94712 94713 444f95 94712->94713 94782 445722 94713->94782 94715 444fa1 __fread_nolock 94716 4450a5 94715->94716 94717 483d1d 94715->94717 94727 444fdc 94715->94727 94785 4442a2 CreateStreamOnHGlobal 94716->94785 94793 4b304d 74 API calls 94717->94793 94720 483d22 94794 44511f 64 API calls 94720->94794 94723 483d45 94795 4450f5 40 API calls __fread_nolock 94723->94795 94725 44506e ISource 94725->94674 94727->94720 94727->94725 94791 4450f5 40 API calls __fread_nolock 94727->94791 94792 44511f 64 API calls 94727->94792 94728->94680 94729->94682 94733 46e536 __FrameHandler3::FrameUnwindToState 94730->94733 94731 46e544 94755 46f2d9 20 API calls _abort 94731->94755 94733->94731 94735 46e574 94733->94735 94734 46e549 94756 4727ec 26 API calls __cftof 94734->94756 94737 46e586 94735->94737 94738 46e579 94735->94738 94747 478061 94737->94747 94757 46f2d9 20 API calls _abort 94738->94757 94741 46e58f 94742 46e595 94741->94742 94743 46e5a2 94741->94743 94758 46f2d9 20 API calls _abort 94742->94758 94759 46e5d4 LeaveCriticalSection __fread_nolock 94743->94759 94745 46e554 __wsopen_s 94745->94705 94748 47806d __FrameHandler3::FrameUnwindToState 94747->94748 94760 472f5e EnterCriticalSection 94748->94760 94750 47807b 94761 4780fb 94750->94761 94754 4780ac __wsopen_s 94754->94741 94755->94734 94756->94745 94757->94745 94758->94745 94759->94745 94760->94750 94762 47811e 94761->94762 94763 478177 94762->94763 94770 478088 94762->94770 94777 46918d EnterCriticalSection 94762->94777 94778 4691a1 LeaveCriticalSection 94762->94778 94764 474c7d __FrameHandler3::FrameUnwindToState 20 API calls 94763->94764 94765 478180 94764->94765 94767 4729c8 _free 20 API calls 94765->94767 94768 478189 94767->94768 94768->94770 94779 473405 11 API calls 2 library calls 94768->94779 94774 4780b7 94770->94774 94771 4781a8 94780 46918d EnterCriticalSection 94771->94780 94781 472fa6 LeaveCriticalSection 94774->94781 94776 4780be 94776->94754 94777->94762 94778->94762 94779->94771 94780->94770 94781->94776 94783 45fddb 22 API calls 94782->94783 94784 445734 94783->94784 94784->94715 94786 4442bc FindResourceExW 94785->94786 94790 4442d9 94785->94790 94787 4835ba LoadResource 94786->94787 94786->94790 94788 4835cf SizeofResource 94787->94788 94787->94790 94789 4835e3 LockResource 94788->94789 94788->94790 94789->94790 94790->94727 94791->94727 94792->94727 94793->94720 94794->94723 94795->94725 94797 46e684 __FrameHandler3::FrameUnwindToState 94796->94797 94798 46e695 94797->94798 94799 46e6aa 94797->94799 94809 46f2d9 20 API calls _abort 94798->94809 94808 46e6a5 __wsopen_s 94799->94808 94811 46918d EnterCriticalSection 94799->94811 94802 46e69a 94810 4727ec 26 API calls __cftof 94802->94810 94803 46e6c6 94812 46e602 94803->94812 94806 46e6d1 94828 46e6ee LeaveCriticalSection __fread_nolock 94806->94828 94808->94688 94809->94802 94810->94808 94811->94803 94813 46e624 94812->94813 94814 46e60f 94812->94814 94820 46e61f 94813->94820 94831 46dc0b 94813->94831 94829 46f2d9 20 API calls _abort 94814->94829 94816 46e614 94830 4727ec 26 API calls __cftof 94816->94830 94820->94806 94824 46e646 94848 47862f 94824->94848 94827 4729c8 _free 20 API calls 94827->94820 94828->94808 94829->94816 94830->94820 94832 46dc23 94831->94832 94833 46dc1f 94831->94833 94832->94833 94834 46d955 __fread_nolock 26 API calls 94832->94834 94837 474d7a 94833->94837 94835 46dc43 94834->94835 94863 4759be 62 API calls 4 library calls 94835->94863 94838 46e640 94837->94838 94839 474d90 94837->94839 94841 46d955 94838->94841 94839->94838 94840 4729c8 _free 20 API calls 94839->94840 94840->94838 94842 46d976 94841->94842 94843 46d961 94841->94843 94842->94824 94864 46f2d9 20 API calls _abort 94843->94864 94845 46d966 94865 4727ec 26 API calls __cftof 94845->94865 94847 46d971 94847->94824 94849 47863e 94848->94849 94851 478653 94848->94851 94866 46f2c6 20 API calls _abort 94849->94866 94852 47868e 94851->94852 94856 47867a 94851->94856 94871 46f2c6 20 API calls _abort 94852->94871 94853 478643 94867 46f2d9 20 API calls _abort 94853->94867 94868 478607 94856->94868 94857 478693 94872 46f2d9 20 API calls _abort 94857->94872 94860 46e64c 94860->94820 94860->94827 94861 47869b 94873 4727ec 26 API calls __cftof 94861->94873 94863->94833 94864->94845 94865->94847 94866->94853 94867->94860 94874 478585 94868->94874 94870 47862b 94870->94860 94871->94857 94872->94861 94873->94860 94875 478591 __FrameHandler3::FrameUnwindToState 94874->94875 94885 475147 EnterCriticalSection 94875->94885 94877 47859f 94878 4785c6 94877->94878 94879 4785d1 94877->94879 94880 4786ae __wsopen_s 29 API calls 94878->94880 94886 46f2d9 20 API calls _abort 94879->94886 94882 4785cc 94880->94882 94887 4785fb LeaveCriticalSection __wsopen_s 94882->94887 94884 4785ee __wsopen_s 94884->94870 94885->94877 94886->94882 94887->94884 94888 492a00 94903 44d7b0 ISource 94888->94903 94889 44db11 PeekMessageW 94889->94903 94890 44d807 GetInputState 94890->94889 94890->94903 94891 491cbe TranslateAcceleratorW 94891->94903 94893 44db73 TranslateMessage DispatchMessageW 94894 44db8f PeekMessageW 94893->94894 94894->94903 94895 44da04 timeGetTime 94895->94903 94896 44dbaf Sleep 94896->94903 94897 492b74 Sleep 94910 492a51 94897->94910 94899 491dda timeGetTime 95049 45e300 23 API calls 94899->95049 94903->94889 94903->94890 94903->94891 94903->94893 94903->94894 94903->94895 94903->94896 94903->94897 94903->94899 94906 44d9d5 94903->94906 94903->94910 94920 44dd50 94903->94920 94927 451310 94903->94927 94984 44bf40 94903->94984 95042 45edf6 94903->95042 95047 44dfd0 348 API calls 3 library calls 94903->95047 95048 45e551 timeGetTime 94903->95048 95050 4b3a2a 23 API calls 94903->95050 95051 44ec40 94903->95051 95075 4b359c 82 API calls __wsopen_s 94903->95075 94904 492c0b GetExitCodeProcess 94908 492c21 WaitForSingleObject 94904->94908 94909 492c37 CloseHandle 94904->94909 94905 4d29bf GetForegroundWindow 94905->94910 94908->94903 94908->94909 94909->94910 94910->94903 94910->94904 94910->94905 94910->94906 94911 492ca9 Sleep 94910->94911 95076 4c5658 23 API calls 94910->95076 95077 4ae97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 94910->95077 95078 45e551 timeGetTime 94910->95078 95079 4ad4dc CreateToolhelp32Snapshot Process32FirstW 94910->95079 94911->94903 94921 44dd83 94920->94921 94922 44dd6f 94920->94922 95121 4b359c 82 API calls __wsopen_s 94921->95121 95089 44d260 94922->95089 94925 44dd7a 94925->94903 94926 492f75 94926->94926 94928 451376 94927->94928 94929 4517b0 94927->94929 94931 451390 94928->94931 94932 496331 94928->94932 95160 460242 5 API calls __Init_thread_wait 94929->95160 94935 451940 9 API calls 94931->94935 95180 4c709c 348 API calls 94932->95180 94934 4517ba 94937 4517fb 94934->94937 95161 449cb3 94934->95161 94938 4513a0 94935->94938 94936 49633d 94936->94903 94942 496346 94937->94942 94944 45182c 94937->94944 94940 451940 9 API calls 94938->94940 94941 4513b6 94940->94941 94941->94937 94943 4513ec 94941->94943 95181 4b359c 82 API calls __wsopen_s 94942->95181 94943->94942 94967 451408 __fread_nolock 94943->94967 95168 44aceb 94944->95168 94947 451839 95178 45d217 348 API calls 94947->95178 94948 4517d4 95167 4601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94948->95167 94951 49636e 95182 4b359c 82 API calls __wsopen_s 94951->95182 94952 45152f 94954 4963d1 94952->94954 94955 45153c 94952->94955 95184 4c5745 54 API calls _wcslen 94954->95184 94957 451940 9 API calls 94955->94957 94959 451549 94957->94959 94958 45fddb 22 API calls 94958->94967 94962 4964fa 94959->94962 94964 451940 9 API calls 94959->94964 94960 451872 95179 45faeb 23 API calls 94960->95179 94961 45fe0b 22 API calls 94961->94967 94971 496369 94962->94971 95186 4b359c 82 API calls __wsopen_s 94962->95186 94969 451563 94964->94969 94966 44ec40 348 API calls 94966->94967 94967->94947 94967->94951 94967->94952 94967->94958 94967->94961 94967->94966 94968 4963b2 94967->94968 94967->94971 95183 4b359c 82 API calls __wsopen_s 94968->95183 94969->94962 94975 4515c7 ISource 94969->94975 95185 44a8c7 22 API calls __fread_nolock 94969->95185 94971->94903 94973 451940 9 API calls 94973->94975 94974 45167b ISource 94976 45171d 94974->94976 95159 45ce17 22 API calls ISource 94974->95159 94975->94960 94975->94962 94975->94971 94975->94973 94975->94974 95131 4b5c5a 94975->95131 95136 4cabf7 94975->95136 95141 4ca2ea 94975->95141 95146 4d1591 94975->95146 95149 45f645 94975->95149 95156 4cab67 94975->95156 94976->94903 95360 44adf0 94984->95360 94986 44bf9d 94987 44bfa9 94986->94987 94988 4904b6 94986->94988 94990 4904c6 94987->94990 94991 44c01e 94987->94991 95378 4b359c 82 API calls __wsopen_s 94988->95378 95379 4b359c 82 API calls __wsopen_s 94990->95379 95365 44ac91 94991->95365 94994 4a7120 22 API calls 95039 44c039 ISource __fread_nolock 94994->95039 94995 44c7da 95000 45fe0b 22 API calls 94995->95000 94999 45fddb 22 API calls 94999->95039 95005 44c808 __fread_nolock 95000->95005 95002 4904f5 95006 49055a 95002->95006 95380 45d217 348 API calls 95002->95380 95009 45fe0b 22 API calls 95005->95009 95029 44c603 95006->95029 95381 4b359c 82 API calls __wsopen_s 95006->95381 95007 44ec40 348 API calls 95007->95039 95008 49091a 95390 4b3209 23 API calls 95008->95390 95040 44c350 ISource __fread_nolock 95009->95040 95010 44af8a 22 API calls 95010->95039 95013 4908a5 95014 44ec40 348 API calls 95013->95014 95016 4908cf 95014->95016 95016->95029 95388 44a81b 41 API calls 95016->95388 95017 490591 95382 4b359c 82 API calls __wsopen_s 95017->95382 95018 4908f6 95389 4b359c 82 API calls __wsopen_s 95018->95389 95023 44bbe0 40 API calls 95023->95039 95024 44aceb 23 API calls 95024->95039 95025 44c237 95026 44c253 95025->95026 95391 44a8c7 22 API calls __fread_nolock 95025->95391 95030 490976 95026->95030 95034 44c297 ISource 95026->95034 95027 45fe0b 22 API calls 95027->95039 95029->94903 95032 44aceb 23 API calls 95030->95032 95033 4909bf 95032->95033 95033->95029 95392 4b359c 82 API calls __wsopen_s 95033->95392 95034->95033 95035 44aceb 23 API calls 95034->95035 95036 44c335 95035->95036 95036->95033 95037 44c342 95036->95037 95376 44a704 22 API calls ISource 95037->95376 95039->94994 95039->94995 95039->94999 95039->95002 95039->95005 95039->95006 95039->95007 95039->95008 95039->95010 95039->95013 95039->95017 95039->95018 95039->95023 95039->95024 95039->95025 95039->95027 95039->95029 95039->95033 95369 44ad81 95039->95369 95383 4a7099 22 API calls __fread_nolock 95039->95383 95384 4c5745 54 API calls _wcslen 95039->95384 95385 45aa42 22 API calls ISource 95039->95385 95386 4af05c 40 API calls 95039->95386 95387 44a993 41 API calls 95039->95387 95041 44c3ac 95040->95041 95377 45ce17 22 API calls ISource 95040->95377 95041->94903 95043 45ee09 95042->95043 95045 45ee12 95042->95045 95043->94903 95044 45ee36 IsDialogMessageW 95044->95043 95044->95045 95045->95043 95045->95044 95046 49efaf GetClassLongW 95045->95046 95046->95044 95046->95045 95047->94903 95048->94903 95049->94903 95050->94903 95057 44ec76 ISource 95051->95057 95052 45fddb 22 API calls 95052->95057 95053 460242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95053->95057 95054 494beb 95409 4b359c 82 API calls __wsopen_s 95054->95409 95056 44fef7 95065 44ed9d ISource 95056->95065 95405 44a8c7 22 API calls __fread_nolock 95056->95405 95057->95052 95057->95053 95057->95054 95057->95056 95059 494b0b 95057->95059 95060 44a8c7 22 API calls 95057->95060 95061 494600 95057->95061 95057->95065 95068 44fbe3 95057->95068 95069 44a961 22 API calls 95057->95069 95070 4600a3 29 API calls pre_c_initialization 95057->95070 95073 4601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95057->95073 95074 44f3ae ISource 95057->95074 95402 4501e0 348 API calls 2 library calls 95057->95402 95403 4506a0 41 API calls ISource 95057->95403 95407 4b359c 82 API calls __wsopen_s 95059->95407 95060->95057 95061->95065 95404 44a8c7 22 API calls __fread_nolock 95061->95404 95065->94903 95068->95065 95071 494bdc 95068->95071 95068->95074 95069->95057 95070->95057 95408 4b359c 82 API calls __wsopen_s 95071->95408 95073->95057 95074->95065 95406 4b359c 82 API calls __wsopen_s 95074->95406 95075->94903 95076->94910 95077->94910 95078->94910 95410 4adef7 95079->95410 95081 4ad5db CloseHandle 95081->94910 95082 4ad529 Process32NextW 95082->95081 95088 4ad522 95082->95088 95083 44a961 22 API calls 95083->95088 95084 449cb3 22 API calls 95084->95088 95088->95081 95088->95082 95088->95083 95088->95084 95416 44525f 22 API calls 95088->95416 95417 446350 22 API calls 95088->95417 95418 45ce60 41 API calls 95088->95418 95090 44ec40 348 API calls 95089->95090 95101 44d29d 95090->95101 95091 491bc4 95130 4b359c 82 API calls __wsopen_s 95091->95130 95093 44d30b ISource 95093->94925 95094 44d6d5 95094->95093 95106 45fe0b 22 API calls 95094->95106 95095 44d3c3 95095->95094 95096 44d3ce 95095->95096 95098 45fddb 22 API calls 95096->95098 95097 44d5ff 95099 44d614 95097->95099 95100 491bb5 95097->95100 95110 44d3d5 __fread_nolock 95098->95110 95103 45fddb 22 API calls 95099->95103 95129 4c5705 23 API calls 95100->95129 95101->95091 95101->95093 95101->95094 95101->95095 95102 44d4b8 95101->95102 95105 45fddb 22 API calls 95101->95105 95116 44d429 ISource __fread_nolock 95101->95116 95107 45fe0b 22 API calls 95102->95107 95113 44d46a 95103->95113 95105->95101 95106->95110 95107->95116 95108 45fddb 22 API calls 95109 44d3f6 95108->95109 95109->95116 95122 44bec0 348 API calls 95109->95122 95110->95108 95110->95109 95112 491ba4 95128 4b359c 82 API calls __wsopen_s 95112->95128 95113->94925 95116->95097 95116->95112 95116->95113 95117 491b7f 95116->95117 95119 491b5d 95116->95119 95123 441f6f 95116->95123 95127 4b359c 82 API calls __wsopen_s 95117->95127 95126 4b359c 82 API calls __wsopen_s 95119->95126 95121->94926 95122->95116 95124 44ec40 348 API calls 95123->95124 95125 441f98 95124->95125 95125->95116 95126->95113 95127->95113 95128->95113 95129->95091 95130->95093 95187 447510 95131->95187 95135 4b5c77 95135->94975 95219 4caff9 95136->95219 95138 4cac54 95138->94975 95139 4cac0c 95139->95138 95140 44aceb 23 API calls 95139->95140 95140->95138 95142 447510 53 API calls 95141->95142 95143 4ca306 95142->95143 95144 4ad4dc 47 API calls 95143->95144 95145 4ca315 95144->95145 95145->94975 95347 4d2ad8 95146->95347 95148 4d159f 95148->94975 95150 44b567 39 API calls 95149->95150 95151 45f659 95150->95151 95152 45f661 timeGetTime 95151->95152 95153 49f2dc Sleep 95151->95153 95154 44b567 39 API calls 95152->95154 95155 45f677 95154->95155 95155->94975 95157 4caff9 217 API calls 95156->95157 95158 4cab79 95157->95158 95158->94975 95159->94974 95160->94934 95162 449cc2 _wcslen 95161->95162 95163 45fe0b 22 API calls 95162->95163 95164 449cea __fread_nolock 95163->95164 95165 45fddb 22 API calls 95164->95165 95166 449d00 95165->95166 95166->94948 95167->94937 95169 44acf9 95168->95169 95177 44ad2a ISource 95168->95177 95170 44ad55 95169->95170 95172 44ad01 ISource 95169->95172 95170->95177 95358 44a8c7 22 API calls __fread_nolock 95170->95358 95173 48fa48 95172->95173 95174 44ad21 95172->95174 95172->95177 95173->95177 95359 45ce17 22 API calls ISource 95173->95359 95175 48fa3a VariantClear 95174->95175 95174->95177 95175->95177 95177->94947 95178->94960 95179->94960 95180->94936 95181->94971 95182->94971 95183->94971 95184->94969 95185->94975 95186->94971 95188 447525 95187->95188 95204 447522 95187->95204 95189 44752d 95188->95189 95190 44755b 95188->95190 95215 4651c6 26 API calls 95189->95215 95193 44756d 95190->95193 95199 4850f6 95190->95199 95201 48500f 95190->95201 95216 45fb21 51 API calls 95193->95216 95194 44753d 95198 45fddb 22 API calls 95194->95198 95195 48510e 95195->95195 95200 447547 95198->95200 95218 465183 26 API calls 95199->95218 95202 449cb3 22 API calls 95200->95202 95203 45fe0b 22 API calls 95201->95203 95209 485088 95201->95209 95202->95204 95205 485058 95203->95205 95210 4adbbe lstrlenW 95204->95210 95206 45fddb 22 API calls 95205->95206 95207 48507f 95206->95207 95208 449cb3 22 API calls 95207->95208 95208->95209 95217 45fb21 51 API calls 95209->95217 95211 4adbdc GetFileAttributesW 95210->95211 95212 4adc06 95210->95212 95211->95212 95213 4adbe8 FindFirstFileW 95211->95213 95212->95135 95213->95212 95214 4adbf9 FindClose 95213->95214 95214->95212 95215->95194 95216->95194 95217->95199 95218->95195 95220 4cb01d ___scrt_fastfail 95219->95220 95221 4cb058 95220->95221 95222 4cb094 95220->95222 95317 44b567 95221->95317 95226 44b567 39 API calls 95222->95226 95227 4cb08b 95222->95227 95224 4cb063 95224->95227 95230 44b567 39 API calls 95224->95230 95225 4cb0ed 95228 447510 53 API calls 95225->95228 95229 4cb0a5 95226->95229 95227->95225 95231 44b567 39 API calls 95227->95231 95232 4cb10b 95228->95232 95233 44b567 39 API calls 95229->95233 95234 4cb078 95230->95234 95231->95225 95310 447620 95232->95310 95233->95227 95236 44b567 39 API calls 95234->95236 95236->95227 95237 4cb115 95238 4cb11f 95237->95238 95239 4cb1d8 95237->95239 95240 447510 53 API calls 95238->95240 95241 4cb20a GetCurrentDirectoryW 95239->95241 95244 447510 53 API calls 95239->95244 95242 4cb130 95240->95242 95243 45fe0b 22 API calls 95241->95243 95245 447620 22 API calls 95242->95245 95246 4cb22f GetCurrentDirectoryW 95243->95246 95247 4cb1ef 95244->95247 95248 4cb13a 95245->95248 95249 4cb23c 95246->95249 95250 447620 22 API calls 95247->95250 95251 447510 53 API calls 95248->95251 95254 4cb275 95249->95254 95322 449c6e 22 API calls 95249->95322 95252 4cb1f9 _wcslen 95250->95252 95253 4cb14b 95251->95253 95252->95241 95252->95254 95255 447620 22 API calls 95253->95255 95261 4cb28b 95254->95261 95262 4cb287 95254->95262 95257 4cb155 95255->95257 95259 447510 53 API calls 95257->95259 95258 4cb255 95323 449c6e 22 API calls 95258->95323 95264 4cb166 95259->95264 95325 4b07c0 10 API calls 95261->95325 95267 4cb2f8 95262->95267 95268 4cb39a CreateProcessW 95262->95268 95269 447620 22 API calls 95264->95269 95265 4cb265 95324 449c6e 22 API calls 95265->95324 95266 4cb294 95326 4b06e6 10 API calls 95266->95326 95328 4a11c8 39 API calls 95267->95328 95309 4cb32f _wcslen 95268->95309 95273 4cb170 95269->95273 95276 4cb1a6 GetSystemDirectoryW 95273->95276 95281 447510 53 API calls 95273->95281 95274 4cb2aa 95327 4b05a7 8 API calls 95274->95327 95275 4cb2fd 95279 4cb32a 95275->95279 95280 4cb323 95275->95280 95278 45fe0b 22 API calls 95276->95278 95283 4cb1cb GetSystemDirectoryW 95278->95283 95330 4a14ce 6 API calls 95279->95330 95329 4a1201 128 API calls 2 library calls 95280->95329 95285 4cb187 95281->95285 95282 4cb2d0 95282->95262 95283->95249 95288 447620 22 API calls 95285->95288 95287 4cb328 95287->95309 95289 4cb191 _wcslen 95288->95289 95289->95249 95289->95276 95290 4cb42f CloseHandle 95292 4cb43f 95290->95292 95300 4cb49a 95290->95300 95291 4cb3d6 GetLastError 95299 4cb41a 95291->95299 95293 4cb446 CloseHandle 95292->95293 95294 4cb451 95292->95294 95293->95294 95297 4cb458 CloseHandle 95294->95297 95298 4cb463 95294->95298 95296 4cb4a6 95296->95299 95297->95298 95301 4cb46a CloseHandle 95298->95301 95302 4cb475 95298->95302 95314 4b0175 95299->95314 95300->95296 95305 4cb4d2 CloseHandle 95300->95305 95301->95302 95331 4b09d9 34 API calls 95302->95331 95305->95299 95307 4cb486 95332 4cb536 25 API calls 95307->95332 95309->95290 95309->95291 95311 44762a _wcslen 95310->95311 95312 45fe0b 22 API calls 95311->95312 95313 44763f 95312->95313 95313->95237 95333 4b030f 95314->95333 95318 44b578 95317->95318 95319 44b57f 95317->95319 95318->95319 95346 4662d1 39 API calls _strftime 95318->95346 95319->95224 95321 44b5c2 95321->95224 95322->95258 95323->95265 95324->95254 95325->95266 95326->95274 95327->95282 95328->95275 95329->95287 95330->95309 95331->95307 95332->95300 95334 4b0329 95333->95334 95335 4b0321 CloseHandle 95333->95335 95336 4b032e CloseHandle 95334->95336 95337 4b0336 95334->95337 95335->95334 95336->95337 95338 4b033b CloseHandle 95337->95338 95339 4b0343 95337->95339 95338->95339 95340 4b0348 CloseHandle 95339->95340 95341 4b0350 95339->95341 95340->95341 95342 4b035d 95341->95342 95343 4b0355 CloseHandle 95341->95343 95344 4b017d 95342->95344 95345 4b0362 CloseHandle 95342->95345 95343->95342 95344->95139 95345->95344 95346->95321 95348 44aceb 23 API calls 95347->95348 95349 4d2af3 95348->95349 95350 4d2b1d 95349->95350 95351 4d2aff 95349->95351 95353 446b57 22 API calls 95350->95353 95352 447510 53 API calls 95351->95352 95354 4d2b0c 95352->95354 95355 4d2b1b 95353->95355 95354->95355 95357 44a8c7 22 API calls __fread_nolock 95354->95357 95355->95148 95357->95355 95358->95177 95359->95177 95361 44ae01 95360->95361 95364 44ae1c ISource 95360->95364 95362 44aec9 22 API calls 95361->95362 95363 44ae09 CharUpperBuffW 95362->95363 95363->95364 95364->94986 95366 44acae 95365->95366 95367 44acd1 95366->95367 95393 4b359c 82 API calls __wsopen_s 95366->95393 95367->95039 95370 48fadb 95369->95370 95371 44ad92 95369->95371 95372 45fddb 22 API calls 95371->95372 95373 44ad99 95372->95373 95394 44adcd 95373->95394 95376->95040 95377->95040 95378->94990 95379->95029 95380->95006 95381->95029 95382->95029 95383->95039 95384->95039 95385->95039 95386->95039 95387->95039 95388->95018 95389->95029 95390->95025 95391->95026 95392->95029 95393->95367 95398 44addd 95394->95398 95395 44adb6 95395->95039 95396 45fddb 22 API calls 95396->95398 95397 44a961 22 API calls 95397->95398 95398->95395 95398->95396 95398->95397 95400 44adcd 22 API calls 95398->95400 95401 44a8c7 22 API calls __fread_nolock 95398->95401 95400->95398 95401->95398 95402->95057 95403->95057 95404->95065 95405->95065 95406->95065 95407->95065 95408->95054 95409->95065 95411 4adf02 95410->95411 95412 4adf19 95411->95412 95415 4adf1f 95411->95415 95419 4663b2 GetStringTypeW _strftime 95411->95419 95420 4662fb 39 API calls _strftime 95412->95420 95415->95088 95416->95088 95417->95088 95418->95088 95419->95411 95420->95415 95421 441cad SystemParametersInfoW 95422 482402 95425 441410 95422->95425 95426 4824b8 DestroyWindow 95425->95426 95427 44144f mciSendStringW 95425->95427 95440 4824c4 95426->95440 95428 4416c6 95427->95428 95429 44146b 95427->95429 95428->95429 95431 4416d5 UnregisterHotKey 95428->95431 95430 441479 95429->95430 95429->95440 95458 44182e 95430->95458 95431->95428 95433 4824d8 95433->95440 95464 446246 CloseHandle 95433->95464 95434 4824e2 FindClose 95434->95440 95436 482509 95439 48251c FreeLibrary 95436->95439 95441 48252d 95436->95441 95438 44148e 95438->95441 95445 44149c 95438->95445 95439->95436 95440->95433 95440->95434 95440->95436 95442 482541 VirtualFree 95441->95442 95447 441509 95441->95447 95442->95441 95443 4414f8 CoUninitialize 95443->95447 95444 482589 95451 482598 ISource 95444->95451 95465 4b32eb 6 API calls ISource 95444->95465 95445->95443 95447->95444 95448 441514 95447->95448 95462 441944 VirtualFreeEx CloseHandle 95448->95462 95450 44153a 95453 441561 95450->95453 95454 482627 95451->95454 95466 4a64d4 22 API calls ISource 95451->95466 95453->95451 95455 44161f 95453->95455 95454->95454 95455->95454 95463 441876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95455->95463 95457 4416c1 95459 44183b 95458->95459 95460 441480 95459->95460 95467 4a702a 22 API calls 95459->95467 95460->95436 95460->95438 95462->95450 95463->95457 95464->95433 95465->95444 95466->95451 95467->95459 95468 482ba5 95469 442b25 95468->95469 95470 482baf 95468->95470 95496 442b83 7 API calls 95469->95496 95514 443a5a 95470->95514 95474 482bb8 95476 449cb3 22 API calls 95474->95476 95478 482bc6 95476->95478 95477 442b2f 95479 442b44 95477->95479 95500 443837 95477->95500 95480 482bce 95478->95480 95481 482bf5 95478->95481 95487 442b5f 95479->95487 95510 4430f2 95479->95510 95521 4433c6 95480->95521 95482 4433c6 22 API calls 95481->95482 95495 482bf1 GetForegroundWindow ShellExecuteW 95482->95495 95492 442b66 SetCurrentDirectoryW 95487->95492 95489 482be7 95493 4433c6 22 API calls 95489->95493 95490 482c26 95490->95487 95494 442b7a 95492->95494 95493->95495 95495->95490 95531 442cd4 7 API calls 95496->95531 95498 442b2a 95499 442c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95498->95499 95499->95477 95501 443862 ___scrt_fastfail 95500->95501 95532 444212 95501->95532 95504 4438e8 95506 443906 Shell_NotifyIconW 95504->95506 95507 483386 Shell_NotifyIconW 95504->95507 95536 443923 95506->95536 95509 44391c 95509->95479 95511 443154 95510->95511 95512 443104 ___scrt_fastfail 95510->95512 95511->95487 95513 443123 Shell_NotifyIconW 95512->95513 95513->95511 95515 481f50 __wsopen_s 95514->95515 95516 443a67 GetModuleFileNameW 95515->95516 95517 449cb3 22 API calls 95516->95517 95518 443a8d 95517->95518 95519 443aa2 23 API calls 95518->95519 95520 443a97 95519->95520 95520->95474 95522 4830bb 95521->95522 95523 4433dd 95521->95523 95525 45fddb 22 API calls 95522->95525 95567 4433ee 95523->95567 95526 4830c5 _wcslen 95525->95526 95528 45fe0b 22 API calls 95526->95528 95527 4433e8 95530 446350 22 API calls 95527->95530 95529 4830fe __fread_nolock 95528->95529 95530->95489 95531->95498 95533 4438b7 95532->95533 95534 4835a4 95532->95534 95533->95504 95558 4ac874 42 API calls _strftime 95533->95558 95534->95533 95535 4835ad DestroyIcon 95534->95535 95535->95533 95537 443a13 95536->95537 95538 44393f 95536->95538 95537->95509 95559 446270 95538->95559 95541 483393 LoadStringW 95544 4833ad 95541->95544 95542 44395a 95543 446b57 22 API calls 95542->95543 95545 44396f 95543->95545 95552 443994 ___scrt_fastfail 95544->95552 95565 44a8c7 22 API calls __fread_nolock 95544->95565 95546 4833c9 95545->95546 95547 44397c 95545->95547 95566 446350 22 API calls 95546->95566 95547->95544 95550 443986 95547->95550 95564 446350 22 API calls 95550->95564 95555 4439f9 Shell_NotifyIconW 95552->95555 95553 4833d7 95553->95552 95554 4433c6 22 API calls 95553->95554 95556 4833f9 95554->95556 95555->95537 95557 4433c6 22 API calls 95556->95557 95557->95552 95558->95504 95560 45fe0b 22 API calls 95559->95560 95561 446295 95560->95561 95562 45fddb 22 API calls 95561->95562 95563 44394d 95562->95563 95563->95541 95563->95542 95564->95552 95565->95552 95566->95553 95568 4433fe _wcslen 95567->95568 95569 48311d 95568->95569 95570 443411 95568->95570 95572 45fddb 22 API calls 95569->95572 95577 44a587 95570->95577 95573 483127 95572->95573 95575 45fe0b 22 API calls 95573->95575 95574 44341e __fread_nolock 95574->95527 95576 483157 __fread_nolock 95575->95576 95578 44a59d 95577->95578 95581 44a598 __fread_nolock 95577->95581 95579 48f80f 95578->95579 95580 45fe0b 22 API calls 95578->95580 95580->95581 95581->95574 95582 443156 95585 443170 95582->95585 95586 443187 95585->95586 95587 44318c 95586->95587 95588 4431eb 95586->95588 95624 4431e9 95586->95624 95589 443265 PostQuitMessage 95587->95589 95590 443199 95587->95590 95592 482dfb 95588->95592 95593 4431f1 95588->95593 95626 44316a 95589->95626 95597 4431a4 95590->95597 95598 482e7c 95590->95598 95591 4431d0 DefWindowProcW 95591->95626 95640 4418e2 10 API calls 95592->95640 95594 44321d SetTimer RegisterWindowMessageW 95593->95594 95595 4431f8 95593->95595 95602 443246 CreatePopupMenu 95594->95602 95594->95626 95599 482d9c 95595->95599 95600 443201 KillTimer 95595->95600 95603 482e68 95597->95603 95604 4431ae 95597->95604 95643 4abf30 34 API calls ___scrt_fastfail 95598->95643 95612 482da1 95599->95612 95613 482dd7 MoveWindow 95599->95613 95606 4430f2 Shell_NotifyIconW 95600->95606 95601 482e1c 95641 45e499 42 API calls 95601->95641 95602->95626 95630 4ac161 95603->95630 95609 482e4d 95604->95609 95610 4431b9 95604->95610 95614 443214 95606->95614 95609->95591 95642 4a0ad7 22 API calls 95609->95642 95615 443253 95610->95615 95621 4431c4 95610->95621 95611 482e8e 95611->95591 95611->95626 95616 482dc6 SetFocus 95612->95616 95617 482da7 95612->95617 95613->95626 95637 443c50 DeleteObject DestroyWindow 95614->95637 95638 44326f 44 API calls ___scrt_fastfail 95615->95638 95616->95626 95617->95621 95622 482db0 95617->95622 95621->95591 95627 4430f2 Shell_NotifyIconW 95621->95627 95639 4418e2 10 API calls 95622->95639 95624->95591 95625 443263 95625->95626 95628 482e41 95627->95628 95629 443837 49 API calls 95628->95629 95629->95624 95631 4ac179 ___scrt_fastfail 95630->95631 95632 4ac276 95630->95632 95633 443923 24 API calls 95631->95633 95632->95626 95635 4ac1a0 95633->95635 95634 4ac25f KillTimer SetTimer 95634->95632 95635->95634 95636 4ac251 Shell_NotifyIconW 95635->95636 95636->95634 95637->95626 95638->95625 95639->95626 95640->95601 95641->95621 95642->95624 95643->95611 95644 442e37 95645 44a961 22 API calls 95644->95645 95646 442e4d 95645->95646 95723 444ae3 95646->95723 95648 442e6b 95649 443a5a 24 API calls 95648->95649 95650 442e7f 95649->95650 95651 449cb3 22 API calls 95650->95651 95652 442e8c 95651->95652 95653 444ecb 94 API calls 95652->95653 95654 442ea5 95653->95654 95655 482cb0 95654->95655 95656 442ead 95654->95656 95755 4b2cf9 80 API calls ___std_exception_copy 95655->95755 95737 44a8c7 22 API calls __fread_nolock 95656->95737 95658 482cc3 95659 482ccf 95658->95659 95661 444f39 68 API calls 95658->95661 95664 444f39 68 API calls 95659->95664 95661->95659 95662 442ec3 95738 446f88 22 API calls 95662->95738 95666 482ce5 95664->95666 95665 442ecf 95667 449cb3 22 API calls 95665->95667 95756 443084 22 API calls 95666->95756 95668 442edc 95667->95668 95739 44a81b 41 API calls 95668->95739 95670 442eec 95673 449cb3 22 API calls 95670->95673 95672 482d02 95757 443084 22 API calls 95672->95757 95674 442f12 95673->95674 95740 44a81b 41 API calls 95674->95740 95676 482d1e 95678 443a5a 24 API calls 95676->95678 95679 482d44 95678->95679 95758 443084 22 API calls 95679->95758 95680 442f21 95683 44a961 22 API calls 95680->95683 95682 482d50 95759 44a8c7 22 API calls __fread_nolock 95682->95759 95685 442f3f 95683->95685 95741 443084 22 API calls 95685->95741 95686 482d5e 95760 443084 22 API calls 95686->95760 95689 442f4b 95742 464a28 40 API calls 3 library calls 95689->95742 95690 482d6d 95761 44a8c7 22 API calls __fread_nolock 95690->95761 95692 442f59 95692->95666 95693 442f63 95692->95693 95743 464a28 40 API calls 3 library calls 95693->95743 95696 442f6e 95696->95672 95698 442f78 95696->95698 95697 482d83 95762 443084 22 API calls 95697->95762 95744 464a28 40 API calls 3 library calls 95698->95744 95700 482d90 95702 442f83 95702->95676 95703 442f8d 95702->95703 95745 464a28 40 API calls 3 library calls 95703->95745 95705 442f98 95706 442fdc 95705->95706 95746 443084 22 API calls 95705->95746 95706->95690 95707 442fe8 95706->95707 95707->95700 95749 4463eb 22 API calls 95707->95749 95710 442fbf 95747 44a8c7 22 API calls __fread_nolock 95710->95747 95711 442ff8 95750 446a50 22 API calls 95711->95750 95713 442fcd 95748 443084 22 API calls 95713->95748 95716 443006 95751 4470b0 23 API calls 95716->95751 95720 443021 95721 443065 95720->95721 95752 446f88 22 API calls 95720->95752 95753 4470b0 23 API calls 95720->95753 95754 443084 22 API calls 95720->95754 95724 444af0 __wsopen_s 95723->95724 95725 446b57 22 API calls 95724->95725 95726 444b22 95724->95726 95725->95726 95735 444b58 95726->95735 95763 444c6d 95726->95763 95728 449cb3 22 API calls 95730 444c52 95728->95730 95729 449cb3 22 API calls 95729->95735 95731 44515f 22 API calls 95730->95731 95734 444c5e 95731->95734 95732 444c6d 22 API calls 95732->95735 95733 44515f 22 API calls 95733->95735 95734->95648 95735->95729 95735->95732 95735->95733 95736 444c29 95735->95736 95736->95728 95736->95734 95737->95662 95738->95665 95739->95670 95740->95680 95741->95689 95742->95692 95743->95696 95744->95702 95745->95705 95746->95710 95747->95713 95748->95706 95749->95711 95750->95716 95751->95720 95752->95720 95753->95720 95754->95720 95755->95658 95756->95672 95757->95676 95758->95682 95759->95686 95760->95690 95761->95697 95762->95700 95764 44aec9 22 API calls 95763->95764 95765 444c78 95764->95765 95765->95726 95766 441033 95771 444c91 95766->95771 95770 441042 95772 44a961 22 API calls 95771->95772 95773 444cff 95772->95773 95779 443af0 95773->95779 95775 444d9c 95777 441038 95775->95777 95782 4451f7 22 API calls __fread_nolock 95775->95782 95778 4600a3 29 API calls __onexit 95777->95778 95778->95770 95783 443b1c 95779->95783 95782->95775 95784 443b0f 95783->95784 95785 443b29 95783->95785 95784->95775 95785->95784 95786 443b30 RegOpenKeyExW 95785->95786 95786->95784 95787 443b4a RegQueryValueExW 95786->95787 95788 443b80 RegCloseKey 95787->95788 95789 443b6b 95787->95789 95788->95784 95789->95788 95790 4d2a55 95798 4b1ebc 95790->95798 95793 4d2a70 95800 4a39c0 22 API calls 95793->95800 95795 4d2a87 95796 4d2a7c 95801 4a417d 22 API calls __fread_nolock 95796->95801 95799 4b1ec3 IsWindow 95798->95799 95799->95793 95799->95795 95800->95796 95801->95795 95802 44defc 95805 441d6f 95802->95805 95804 44df07 95806 441d8c 95805->95806 95807 441f6f 348 API calls 95806->95807 95808 441da6 95807->95808 95809 482759 95808->95809 95811 441e36 95808->95811 95813 441dc2 95808->95813 95815 4b359c 82 API calls __wsopen_s 95809->95815 95811->95804 95813->95811 95814 44289a 23 API calls 95813->95814 95814->95811 95815->95811 95816 44f7bf 95817 44fcb6 95816->95817 95818 44f7d3 95816->95818 95819 44aceb 23 API calls 95817->95819 95820 44fcc2 95818->95820 95821 45fddb 22 API calls 95818->95821 95819->95820 95822 44aceb 23 API calls 95820->95822 95823 44f7e5 95821->95823 95825 44fd3d 95822->95825 95823->95820 95824 44f83e 95823->95824 95823->95825 95827 451310 348 API calls 95824->95827 95849 44ed9d ISource 95824->95849 95853 4b1155 22 API calls 95825->95853 95848 44ec76 ISource 95827->95848 95829 44fef7 95829->95849 95855 44a8c7 22 API calls __fread_nolock 95829->95855 95830 45fddb 22 API calls 95830->95848 95832 494b0b 95857 4b359c 82 API calls __wsopen_s 95832->95857 95833 44a8c7 22 API calls 95833->95848 95834 494600 95834->95849 95854 44a8c7 22 API calls __fread_nolock 95834->95854 95840 44fbe3 95842 494bdc 95840->95842 95840->95849 95850 44f3ae ISource 95840->95850 95841 44a961 22 API calls 95841->95848 95858 4b359c 82 API calls __wsopen_s 95842->95858 95844 4600a3 29 API calls pre_c_initialization 95844->95848 95845 460242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95845->95848 95846 4601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95846->95848 95847 494beb 95859 4b359c 82 API calls __wsopen_s 95847->95859 95848->95829 95848->95830 95848->95832 95848->95833 95848->95834 95848->95840 95848->95841 95848->95844 95848->95845 95848->95846 95848->95847 95848->95849 95848->95850 95851 4501e0 348 API calls 2 library calls 95848->95851 95852 4506a0 41 API calls ISource 95848->95852 95850->95849 95856 4b359c 82 API calls __wsopen_s 95850->95856 95851->95848 95852->95848 95853->95849 95854->95849 95855->95849 95856->95849 95857->95849 95858->95847 95859->95849 95860 493f75 95871 45ceb1 95860->95871 95862 493f8b 95870 494006 95862->95870 95880 45e300 23 API calls 95862->95880 95864 44bf40 348 API calls 95865 494052 95864->95865 95867 494a88 95865->95867 95882 4b359c 82 API calls __wsopen_s 95865->95882 95868 493fe6 95868->95865 95881 4b1abf 22 API calls 95868->95881 95870->95864 95872 45ced2 95871->95872 95873 45cebf 95871->95873 95875 45cf05 95872->95875 95876 45ced7 95872->95876 95874 44aceb 23 API calls 95873->95874 95879 45cec9 95874->95879 95878 44aceb 23 API calls 95875->95878 95877 45fddb 22 API calls 95876->95877 95877->95879 95878->95879 95879->95862 95880->95868 95881->95870 95882->95867 95883 441098 95888 4442de 95883->95888 95887 4410a7 95889 44a961 22 API calls 95888->95889 95890 4442f5 GetVersionExW 95889->95890 95891 446b57 22 API calls 95890->95891 95892 444342 95891->95892 95893 4493b2 22 API calls 95892->95893 95895 444378 95892->95895 95894 44436c 95893->95894 95897 4437a0 22 API calls 95894->95897 95896 44441b GetCurrentProcess IsWow64Process 95895->95896 95901 4837df 95895->95901 95898 444437 95896->95898 95897->95895 95899 44444f LoadLibraryA 95898->95899 95900 483824 GetSystemInfo 95898->95900 95902 444460 GetProcAddress 95899->95902 95903 44449c GetSystemInfo 95899->95903 95902->95903 95905 444470 GetNativeSystemInfo 95902->95905 95904 444476 95903->95904 95906 44109d 95904->95906 95907 44447a FreeLibrary 95904->95907 95905->95904 95908 4600a3 29 API calls __onexit 95906->95908 95907->95906 95908->95887 95909 4603fb 95910 460407 __FrameHandler3::FrameUnwindToState 95909->95910 95938 45feb1 95910->95938 95912 46040e 95913 460561 95912->95913 95916 460438 95912->95916 95968 46083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95913->95968 95915 460568 95961 464e52 95915->95961 95927 460477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95916->95927 95949 47247d 95916->95949 95923 460457 95925 4604d8 95957 460959 95925->95957 95927->95925 95964 464e1a 38 API calls 3 library calls 95927->95964 95929 4604de 95930 4604f3 95929->95930 95965 460992 GetModuleHandleW 95930->95965 95932 4604fa 95932->95915 95933 4604fe 95932->95933 95934 460507 95933->95934 95966 464df5 28 API calls _abort 95933->95966 95967 460040 13 API calls 2 library calls 95934->95967 95937 46050f 95937->95923 95939 45feba 95938->95939 95970 460698 IsProcessorFeaturePresent 95939->95970 95941 45fec6 95971 462c94 10 API calls 3 library calls 95941->95971 95943 45fecb 95944 45fecf 95943->95944 95972 472317 95943->95972 95944->95912 95947 45fee6 95947->95912 95950 472494 95949->95950 95951 460a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95950->95951 95952 460451 95951->95952 95952->95923 95953 472421 95952->95953 95954 472450 95953->95954 95955 460a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95954->95955 95956 472479 95955->95956 95956->95927 96023 462340 95957->96023 95960 46097f 95960->95929 96025 464bcf 95961->96025 95964->95925 95965->95932 95966->95934 95967->95937 95968->95915 95970->95941 95971->95943 95976 47d1f6 95972->95976 95975 462cbd 8 API calls 3 library calls 95975->95944 95977 47d213 95976->95977 95980 47d20f 95976->95980 95977->95980 95982 474bfb 95977->95982 95979 45fed8 95979->95947 95979->95975 95994 460a8c 95980->95994 95983 474c07 __FrameHandler3::FrameUnwindToState 95982->95983 96001 472f5e EnterCriticalSection 95983->96001 95985 474c0e 96002 4750af 95985->96002 95987 474c1d 95988 474c2c 95987->95988 96015 474a8f 29 API calls 95987->96015 96017 474c48 LeaveCriticalSection _abort 95988->96017 95991 474c3d __wsopen_s 95991->95977 95992 474c27 96016 474b45 GetStdHandle GetFileType 95992->96016 95995 460a97 IsProcessorFeaturePresent 95994->95995 95996 460a95 95994->95996 95998 460c5d 95995->95998 95996->95979 96022 460c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95998->96022 96000 460d40 96000->95979 96001->95985 96003 4750bb __FrameHandler3::FrameUnwindToState 96002->96003 96004 4750df 96003->96004 96005 4750c8 96003->96005 96018 472f5e EnterCriticalSection 96004->96018 96019 46f2d9 20 API calls _abort 96005->96019 96008 4750cd 96020 4727ec 26 API calls __cftof 96008->96020 96010 475117 96021 47513e LeaveCriticalSection _abort 96010->96021 96011 4750d7 __wsopen_s 96011->95987 96013 475000 __wsopen_s 21 API calls 96014 4750eb 96013->96014 96014->96010 96014->96013 96015->95992 96016->95988 96017->95991 96018->96014 96019->96008 96020->96011 96021->96011 96022->96000 96024 46096c GetStartupInfoW 96023->96024 96024->95960 96026 464bdb __FrameHandler3::FrameUnwindToState 96025->96026 96027 464bf4 96026->96027 96028 464be2 96026->96028 96049 472f5e EnterCriticalSection 96027->96049 96064 464d29 GetModuleHandleW 96028->96064 96031 464be7 96031->96027 96065 464d6d GetModuleHandleExW 96031->96065 96032 464c99 96053 464cd9 96032->96053 96036 464c70 96041 464c88 96036->96041 96042 472421 _abort 5 API calls 96036->96042 96038 464bfb 96038->96032 96038->96036 96050 4721a8 96038->96050 96039 464cb6 96056 464ce8 96039->96056 96040 464ce2 96073 481d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 96040->96073 96043 472421 _abort 5 API calls 96041->96043 96042->96041 96043->96032 96049->96038 96074 471ee1 96050->96074 96093 472fa6 LeaveCriticalSection 96053->96093 96055 464cb2 96055->96039 96055->96040 96094 47360c 96056->96094 96059 464d16 96062 464d6d _abort 8 API calls 96059->96062 96060 464cf6 GetPEB 96060->96059 96061 464d06 GetCurrentProcess TerminateProcess 96060->96061 96061->96059 96063 464d1e ExitProcess 96062->96063 96064->96031 96066 464d97 GetProcAddress 96065->96066 96067 464dba 96065->96067 96072 464dac 96066->96072 96068 464dc0 FreeLibrary 96067->96068 96069 464dc9 96067->96069 96068->96069 96070 460a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96069->96070 96071 464bf3 96070->96071 96071->96027 96072->96067 96077 471e90 96074->96077 96076 471f05 96076->96036 96078 471e9c __FrameHandler3::FrameUnwindToState 96077->96078 96085 472f5e EnterCriticalSection 96078->96085 96080 471eaa 96086 471f31 96080->96086 96084 471ec8 __wsopen_s 96084->96076 96085->96080 96089 471f59 96086->96089 96090 471f51 96086->96090 96087 460a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96088 471eb7 96087->96088 96092 471ed5 LeaveCriticalSection _abort 96088->96092 96089->96090 96091 4729c8 _free 20 API calls 96089->96091 96090->96087 96091->96090 96092->96084 96093->96055 96095 473627 96094->96095 96096 473631 96094->96096 96099 460a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96095->96099 96101 472fd7 5 API calls 2 library calls 96096->96101 96098 473648 96098->96095 96100 464cf2 96099->96100 96100->96059 96100->96060 96101->96098 96102 44105b 96107 44344d 96102->96107 96104 44106a 96138 4600a3 29 API calls __onexit 96104->96138 96106 441074 96108 44345d __wsopen_s 96107->96108 96109 44a961 22 API calls 96108->96109 96110 443513 96109->96110 96111 443a5a 24 API calls 96110->96111 96112 44351c 96111->96112 96139 443357 96112->96139 96115 4433c6 22 API calls 96116 443535 96115->96116 96117 44515f 22 API calls 96116->96117 96118 443544 96117->96118 96119 44a961 22 API calls 96118->96119 96120 44354d 96119->96120 96121 44a6c3 22 API calls 96120->96121 96122 443556 RegOpenKeyExW 96121->96122 96123 483176 RegQueryValueExW 96122->96123 96128 443578 96122->96128 96124 48320c RegCloseKey 96123->96124 96125 483193 96123->96125 96126 48321e _wcslen 96124->96126 96124->96128 96127 45fe0b 22 API calls 96125->96127 96126->96128 96132 444c6d 22 API calls 96126->96132 96136 449cb3 22 API calls 96126->96136 96137 44515f 22 API calls 96126->96137 96129 4831ac 96127->96129 96128->96104 96130 445722 22 API calls 96129->96130 96131 4831b7 RegQueryValueExW 96130->96131 96133 4831d4 96131->96133 96135 4831ee ISource 96131->96135 96132->96126 96134 446b57 22 API calls 96133->96134 96134->96135 96135->96124 96136->96126 96137->96126 96138->96106 96140 481f50 __wsopen_s 96139->96140 96141 443364 GetFullPathNameW 96140->96141 96142 443386 96141->96142 96143 446b57 22 API calls 96142->96143 96144 4433a4 96143->96144 96144->96115

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 389 4442de-44434d call 44a961 GetVersionExW call 446b57 394 444353 389->394 395 483617-48362a 389->395 397 444355-444357 394->397 396 48362b-48362f 395->396 398 483631 396->398 399 483632-48363e 396->399 400 44435d-4443bc call 4493b2 call 4437a0 397->400 401 483656 397->401 398->399 399->396 402 483640-483642 399->402 418 4443c2-4443c4 400->418 419 4837df-4837e6 400->419 405 48365d-483660 401->405 402->397 404 483648-48364f 402->404 404->395 407 483651 404->407 408 483666-4836a8 405->408 409 44441b-444435 GetCurrentProcess IsWow64Process 405->409 407->401 408->409 413 4836ae-4836b1 408->413 411 444494-44449a 409->411 412 444437 409->412 415 44443d-444449 411->415 412->415 416 4836db-4836e5 413->416 417 4836b3-4836bd 413->417 425 44444f-44445e LoadLibraryA 415->425 426 483824-483828 GetSystemInfo 415->426 421 4836f8-483702 416->421 422 4836e7-4836f3 416->422 427 4836ca-4836d6 417->427 428 4836bf-4836c5 417->428 418->405 420 4443ca-4443dd 418->420 423 4837e8 419->423 424 483806-483809 419->424 429 4443e3-4443e5 420->429 430 483726-48372f 420->430 432 483704-483710 421->432 433 483715-483721 421->433 422->409 431 4837ee 423->431 434 48380b-48381a 424->434 435 4837f4-4837fc 424->435 436 444460-44446e GetProcAddress 425->436 437 44449c-4444a6 GetSystemInfo 425->437 427->409 428->409 439 48374d-483762 429->439 440 4443eb-4443ee 429->440 441 48373c-483748 430->441 442 483731-483737 430->442 431->435 432->409 433->409 434->431 443 48381c-483822 434->443 435->424 436->437 444 444470-444474 GetNativeSystemInfo 436->444 438 444476-444478 437->438 449 444481-444493 438->449 450 44447a-44447b FreeLibrary 438->450 447 48376f-48377b 439->447 448 483764-48376a 439->448 445 4443f4-44440f 440->445 446 483791-483794 440->446 441->409 442->409 443->435 444->438 451 444415 445->451 452 483780-48378c 445->452 446->409 453 48379a-4837c1 446->453 447->409 448->409 450->449 451->409 452->409 454 4837ce-4837da 453->454 455 4837c3-4837c9 453->455 454->409 455->409
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 0044430D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00446B57: _wcslen.LIBCMT ref: 00446B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,004DCB64,00000000,?,?), ref: 00444422
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWow64Process.KERNEL32(00000000,?,?), ref: 00444429
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00444454
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00444466
                                                                                                                                                                                                                                                                                                                                                                                                    • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00444474
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?), ref: 0044447B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?,?,?), ref: 004444A0
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4ef7942196d7337a5939c998f8fed81f8d91892789e47b1bf5b647dc335596ab
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5d12485ffadc2bbbddb2dbccfe402c205ffdfcbb40f98335773eb5014b5bbb06
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ef7942196d7337a5939c998f8fed81f8d91892789e47b1bf5b647dc335596ab
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76A1176590AAD0CFDB11DB687C843D97FA46B72741B18CCDBD26093729D228450DEB2E

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 793 4442a2-4442ba CreateStreamOnHGlobal 794 4442bc-4442d3 FindResourceExW 793->794 795 4442da-4442dd 793->795 796 4835ba-4835c9 LoadResource 794->796 797 4442d9 794->797 796->797 798 4835cf-4835dd SizeofResource 796->798 797->795 798->797 799 4835e3-4835ee LockResource 798->799 799->797 800 4835f4-4835fc 799->800 801 483600-483612 800->801 801->797
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,004450AA,?,?,00000000,00000000), ref: 004442B2
                                                                                                                                                                                                                                                                                                                                                                                                    • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,004450AA,?,?,00000000,00000000), ref: 004442C9
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadResource.KERNEL32(?,00000000,?,?,004450AA,?,?,00000000,00000000,?,?,?,?,?,?,00444F20), ref: 004835BE
                                                                                                                                                                                                                                                                                                                                                                                                    • SizeofResource.KERNEL32(?,00000000,?,?,004450AA,?,?,00000000,00000000,?,?,?,?,?,?,00444F20), ref: 004835D3
                                                                                                                                                                                                                                                                                                                                                                                                    • LockResource.KERNEL32(004450AA,?,?,004450AA,?,?,00000000,00000000,?,?,?,?,?,?,00444F20,?), ref: 004835E6
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7d917ffa8e76a866c36b33ae6c9143210a2908c62eae9224c22ca7ba7dc73ad9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 93847e93ddc6f856a7afd4b3e2fd9f4d346232565c8d811aced674530c585a88
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d917ffa8e76a866c36b33ae6c9143210a2908c62eae9224c22ca7ba7dc73ad9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4117CB0601701BFEB218BA5DC88F277BB9EBC5B91F2045AEF40296290DBB1D800C665

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00442B6B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00443A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00511418,?,00442E7F,?,?,?,00000000), ref: 00443A78
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(runas,?,?,?,?,?,00502224), ref: 00482C10
                                                                                                                                                                                                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,?,?,00502224), ref: 00482C17
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b8224c5565467e18f2a0fe8b57ad6a5595dd17793ad4d5ed0e1db55367d3283e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ba0f5df53f78948406967863b67ed676f51a78ffcf95cc7d178816576d78ac10
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b8224c5565467e18f2a0fe8b57ad6a5595dd17793ad4d5ed0e1db55367d3283e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A113A311083416AF704FF21D8859BFBBA4AF90B49F44042FF542020A2CFB89949D71E

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 1239 4ad4dc-4ad524 CreateToolhelp32Snapshot Process32FirstW call 4adef7 1242 4ad5d2-4ad5d5 1239->1242 1243 4ad5db-4ad5ea CloseHandle 1242->1243 1244 4ad529-4ad538 Process32NextW 1242->1244 1244->1243 1245 4ad53e-4ad5ad call 44a961 * 2 call 449cb3 call 44525f call 44988f call 446350 call 45ce60 1244->1245 1260 4ad5af-4ad5b1 1245->1260 1261 4ad5b7-4ad5be 1245->1261 1262 4ad5b3-4ad5b5 1260->1262 1263 4ad5c0-4ad5cd call 44988f * 2 1260->1263 1261->1263 1262->1261 1262->1263 1263->1242
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 004AD501
                                                                                                                                                                                                                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 004AD50F
                                                                                                                                                                                                                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 004AD52F
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 004AD5DC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ff840efcbeb0dc118537223f3c1671bf89fa990e74cd3f7cf2b32a6d68bb35b9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c5d8c0786fe27042e6e1e3104109ed61e8f91e8bcce322bf982566cdb594eb60
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff840efcbeb0dc118537223f3c1671bf89fa990e74cd3f7cf2b32a6d68bb35b9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C31C471508301AFD300EF54C881AAFBBF8EF99348F14092EF582861A2EB759944CB97

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 1267 4adbbe-4adbda lstrlenW 1268 4adbdc-4adbe6 GetFileAttributesW 1267->1268 1269 4adc06 1267->1269 1270 4adbe8-4adbf7 FindFirstFileW 1268->1270 1271 4adc09-4adc0d 1268->1271 1269->1271 1270->1269 1272 4adbf9-4adc04 FindClose 1270->1272 1272->1271
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,00485222), ref: 004ADBCE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(?), ref: 004ADBDD
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 004ADBEE
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004ADBFA
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4194f9766e15aba1ccb2284da3ad15dc4c3a87d076ad1aa54b765c46f9626e26
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ab069b7c5fb0ae612a213032e04c17cc5d37f6e8b8301f22da4724f41e5ef17a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4194f9766e15aba1ccb2284da3ad15dc4c3a87d076ad1aa54b765c46f9626e26
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72F0A030C119215792206B78AC4D8AB376C9E02334B944763F876C25E0EBB85D55C69E
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(004728E9,?,00464CBE,004728E9,005088B8,0000000C,00464E15,004728E9,00000002,00000000,?,004728E9), ref: 00464D09
                                                                                                                                                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,00464CBE,004728E9,005088B8,0000000C,00464E15,004728E9,00000002,00000000,?,004728E9), ref: 00464D10
                                                                                                                                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00464D22
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f8261537ad3431f6e4c1b0e6918fef14662c7ba5aa06ea1e40c46ca0e7c3aa76
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a5b42991390f8a271986e92c55c8af9d320883932a3247fd4caf56aa5c67da61
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8261537ad3431f6e4c1b0e6918fef14662c7ba5aa06ea1e40c46ca0e7c3aa76
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9E0B631401149ABCF21AF55DD49A593B69EB82785F10842AFC098B222DB39DD42DA89
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: p#Q
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3964851224-158705473
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 656cc09812c5d26d69496cb1e2859c932f20d1b8ffa18041ce257e3c55df7b11
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fe5a39c86181f9cf79d1ae2702ea72aeee18ef6cedea6009e2a1c64598f83df7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 656cc09812c5d26d69496cb1e2859c932f20d1b8ffa18041ce257e3c55df7b11
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9A26E706083019FDB50DF15C480B2BBBE1BF99304F18896EE9998B352D779EC45CB9A

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 0 4caff9-4cb056 call 462340 3 4cb058-4cb06b call 44b567 0->3 4 4cb094-4cb098 0->4 12 4cb06d-4cb092 call 44b567 * 2 3->12 13 4cb0c8 3->13 6 4cb0dd-4cb0e0 4->6 7 4cb09a-4cb0bb call 44b567 * 2 4->7 9 4cb0f5-4cb119 call 447510 call 447620 6->9 10 4cb0e2-4cb0e5 6->10 30 4cb0bf-4cb0c4 7->30 33 4cb11f-4cb178 call 447510 call 447620 call 447510 call 447620 call 447510 call 447620 9->33 34 4cb1d8-4cb1e0 9->34 14 4cb0e8-4cb0ed call 44b567 10->14 12->30 17 4cb0cb-4cb0cf 13->17 14->9 22 4cb0d9-4cb0db 17->22 23 4cb0d1-4cb0d7 17->23 22->6 22->9 23->14 30->6 31 4cb0c6 30->31 31->17 82 4cb17a-4cb195 call 447510 call 447620 33->82 83 4cb1a6-4cb1d6 GetSystemDirectoryW call 45fe0b GetSystemDirectoryW 33->83 36 4cb20a-4cb238 GetCurrentDirectoryW call 45fe0b GetCurrentDirectoryW 34->36 37 4cb1e2-4cb1fd call 447510 call 447620 34->37 45 4cb23c 36->45 37->36 53 4cb1ff-4cb208 call 464963 37->53 48 4cb240-4cb244 45->48 51 4cb275-4cb285 call 4b00d9 48->51 52 4cb246-4cb270 call 449c6e * 3 48->52 64 4cb28b-4cb2e1 call 4b07c0 call 4b06e6 call 4b05a7 51->64 65 4cb287-4cb289 51->65 52->51 53->36 53->51 69 4cb2ee-4cb2f2 64->69 97 4cb2e3 64->97 65->69 71 4cb2f8-4cb321 call 4a11c8 69->71 72 4cb39a-4cb3be CreateProcessW 69->72 87 4cb32a call 4a14ce 71->87 88 4cb323-4cb328 call 4a1201 71->88 76 4cb3c1-4cb3d4 call 45fe14 * 2 72->76 103 4cb42f-4cb43d CloseHandle 76->103 104 4cb3d6-4cb3e8 76->104 82->83 105 4cb197-4cb1a0 call 464963 82->105 83->45 96 4cb32f-4cb33c call 464963 87->96 88->96 112 4cb33e-4cb345 96->112 113 4cb347-4cb357 call 464963 96->113 97->69 107 4cb49c 103->107 108 4cb43f-4cb444 103->108 109 4cb3ed-4cb3fc 104->109 110 4cb3ea 104->110 105->48 105->83 118 4cb4a0-4cb4a4 107->118 114 4cb446-4cb44c CloseHandle 108->114 115 4cb451-4cb456 108->115 116 4cb3fe 109->116 117 4cb401-4cb42a GetLastError call 44630c call 44cfa0 109->117 110->109 112->112 112->113 136 4cb359-4cb360 113->136 137 4cb362-4cb372 call 464963 113->137 114->115 123 4cb458-4cb45e CloseHandle 115->123 124 4cb463-4cb468 115->124 116->117 126 4cb4e5-4cb4f6 call 4b0175 117->126 119 4cb4a6-4cb4b0 118->119 120 4cb4b2-4cb4bc 118->120 119->126 127 4cb4be 120->127 128 4cb4c4-4cb4e3 call 44cfa0 CloseHandle 120->128 123->124 130 4cb46a-4cb470 CloseHandle 124->130 131 4cb475-4cb49a call 4b09d9 call 4cb536 124->131 127->128 128->126 130->131 131->118 136->136 136->137 146 4cb37d-4cb398 call 45fe14 * 3 137->146 147 4cb374-4cb37b 137->147 146->76 147->146 147->147
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004CB198
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 004CB1B0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 004CB1D4
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004CB200
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 004CB214
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 004CB236
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004CB332
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004B05A7: GetStdHandle.KERNEL32(000000F6), ref: 004B05C6
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004CB34B
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004CB366
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 004CB3B6
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 004CB407
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 004CB439
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004CB44A
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004CB45C
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004CB46E
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 004CB4E3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a19683b4a105a37bdf663504632fd18cac2d0aca420d319a713a064909bd8480
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a71c4b20f001fb8cc1a96b29c4d0441904f2a1757faa604840f5b10b314359c5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a19683b4a105a37bdf663504632fd18cac2d0aca420d319a713a064909bd8480
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4CF19C356082409FD754EF25C882B2BBBE5EF85318F14855EF8854B2A2CB39DC05CB9A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetInputState.USER32 ref: 0044D807
                                                                                                                                                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 0044DA07
                                                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0044DB28
                                                                                                                                                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 0044DB7B
                                                                                                                                                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0044DB89
                                                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0044DB9F
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 0044DBB1
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b214affebbc3342d457b7aa67992a710bb56d41f676af029d173a3410f752df9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6460be988781d31e70a8c26148c01bcd580e65ccf735d09a405225ea97a92ac0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b214affebbc3342d457b7aa67992a710bb56d41f676af029d173a3410f752df9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B42D470A04642EFEB24CF25C884BAABBE1FF45304F14856FE45587391D778E849CB8A

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00442D07
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterClassExW.USER32(00000030), ref: 00442D31
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00442D42
                                                                                                                                                                                                                                                                                                                                                                                                    • InitCommonControlsEx.COMCTL32(?), ref: 00442D5F
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00442D6F
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A9), ref: 00442D85
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00442D94
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cbe30313d8f4974dd3f2640c3549f5bd5da602ce5e1f22c09f51cdca33ac5707
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3688adc7738a65c30cb61ed8d04c8e52c5ce0fde6eb1b0a8c4716bd4db3bc1cb
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbe30313d8f4974dd3f2640c3549f5bd5da602ce5e1f22c09f51cdca33ac5707
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F421C8B590221AAFDB00DFA4E889BDDBBB4FB08701F10816BF621A6290D7B54544DF99

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 457 48065b-48068b call 48042f 460 48068d-480698 call 46f2c6 457->460 461 4806a6-4806b2 call 475221 457->461 468 48069a-4806a1 call 46f2d9 460->468 466 4806cb-480714 call 48039a 461->466 467 4806b4-4806c9 call 46f2c6 call 46f2d9 461->467 477 480781-48078a GetFileType 466->477 478 480716-48071f 466->478 467->468 475 48097d-480983 468->475 479 48078c-4807bd GetLastError call 46f2a3 CloseHandle 477->479 480 4807d3-4807d6 477->480 482 480721-480725 478->482 483 480756-48077c GetLastError call 46f2a3 478->483 479->468 496 4807c3-4807ce call 46f2d9 479->496 486 4807d8-4807dd 480->486 487 4807df-4807e5 480->487 482->483 488 480727-480754 call 48039a 482->488 483->468 492 4807e9-480837 call 47516a 486->492 487->492 493 4807e7 487->493 488->477 488->483 499 480839-480845 call 4805ab 492->499 500 480847-48086b call 48014d 492->500 493->492 496->468 499->500 506 48086f-480879 call 4786ae 499->506 507 48086d 500->507 508 48087e-4808c1 500->508 506->475 507->506 510 4808e2-4808f0 508->510 511 4808c3-4808c7 508->511 512 48097b 510->512 513 4808f6-4808fa 510->513 511->510 515 4808c9-4808dd 511->515 512->475 513->512 516 4808fc-48092f CloseHandle call 48039a 513->516 515->510 519 480931-48095d GetLastError call 46f2a3 call 475333 516->519 520 480963-480977 516->520 519->520 520->512
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0048039A: CreateFileW.KERNELBASE(00000000,00000000,?,00480704,?,?,00000000,?,00480704,00000000,0000000C), ref: 004803B7
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0048076F
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00480776
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileType.KERNELBASE(00000000), ref: 00480782
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0048078C
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00480795
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004807B5
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 004808FF
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00480931
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00480938
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: H
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4d7002a36a8f9c9eaff585fe0e558cb6234ae5c82fefcc32e3c6fdcf31deca99
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b6584fb4f980b995ec135db1300442721fd88bd319fa200a0e3e384be7f49296
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d7002a36a8f9c9eaff585fe0e558cb6234ae5c82fefcc32e3c6fdcf31deca99
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7CA13732A101048FDF19AF68D852BAE7BA0AB06324F14415FF8159B3D1D7399C5BCB99

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00443A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00511418,?,00442E7F,?,?,?,00000000), ref: 00443A78
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00443357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00443379
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0044356A
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0048318D
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 004831CE
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00483210
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00483277
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00483286
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ff3e9d7952dc50b3fba952f1beafc9ac5ab07d51fdf6ac41d2d2362e4a1269e9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7981a67b3e4dd62e03b4ba9a4a056cfaec4e7c20a8f67dc323da5edcb5ab6a5b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff3e9d7952dc50b3fba952f1beafc9ac5ab07d51fdf6ac41d2d2362e4a1269e9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6371AD714043019ED704EF2AEC8299BBBE8FF94744F404C2FF45583261EB389A58CB5A

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00442B8E
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00442B9D
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00442BB3
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A4), ref: 00442BC5
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A2), ref: 00442BD7
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00442BEF
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterClassExW.USER32(?), ref: 00442C40
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00442CD4: GetSysColorBrush.USER32(0000000F), ref: 00442D07
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00442CD4: RegisterClassExW.USER32(00000030), ref: 00442D31
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00442CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00442D42
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00442CD4: InitCommonControlsEx.COMCTL32(?), ref: 00442D5F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00442CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00442D6F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00442CD4: LoadIconW.USER32(000000A9), ref: 00442D85
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00442CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00442D94
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e5d7f7fef5fd9553c70609173965a10001edaaee81e95b612099916d588b9fb0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 237fa8df1809e38391637b9791aec449ff132ea14e4639a5549f9fdaf604947c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5d7f7fef5fd9553c70609173965a10001edaaee81e95b612099916d588b9fb0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B217F70E02315ABDB109F95EC94AD97FB4FB18B40F0084ABF610A22A4D3B10544EF8C

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 598 443170-443185 599 4431e5-4431e7 598->599 600 443187-44318a 598->600 599->600 603 4431e9 599->603 601 44318c-443193 600->601 602 4431eb 600->602 604 443265-44326d PostQuitMessage 601->604 605 443199-44319e 601->605 607 482dfb-482e23 call 4418e2 call 45e499 602->607 608 4431f1-4431f6 602->608 606 4431d0-4431d8 DefWindowProcW 603->606 615 443219-44321b 604->615 612 4431a4-4431a8 605->612 613 482e7c-482e90 call 4abf30 605->613 614 4431de-4431e4 606->614 643 482e28-482e2f 607->643 609 44321d-443244 SetTimer RegisterWindowMessageW 608->609 610 4431f8-4431fb 608->610 609->615 619 443246-443251 CreatePopupMenu 609->619 616 482d9c-482d9f 610->616 617 443201-44320f KillTimer call 4430f2 610->617 620 482e68-482e72 call 4ac161 612->620 621 4431ae-4431b3 612->621 613->615 637 482e96 613->637 615->614 629 482da1-482da5 616->629 630 482dd7-482df6 MoveWindow 616->630 632 443214 call 443c50 617->632 619->615 633 482e77 620->633 626 482e4d-482e54 621->626 627 4431b9-4431be 621->627 626->606 631 482e5a-482e63 call 4a0ad7 626->631 635 4431c4-4431ca 627->635 636 443253-443263 call 44326f 627->636 638 482dc6-482dd2 SetFocus 629->638 639 482da7-482daa 629->639 630->615 631->606 632->615 633->615 635->606 635->643 636->615 637->606 638->615 639->635 644 482db0-482dc1 call 4418e2 639->644 643->606 648 482e35-482e48 call 4430f2 call 443837 643->648 644->615 648->606
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0044316A,?,?), ref: 004431D8
                                                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?,?,?,?,0044316A,?,?), ref: 00443204
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00443227
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0044316A,?,?), ref: 00443232
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00443246
                                                                                                                                                                                                                                                                                                                                                                                                    • PostQuitMessage.USER32(00000000), ref: 00443267
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 65b5b24d10935c6804b1b3ac78f624f5dfc4ea7fd117cdc3be86d063a120020f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 88a98ec6f47ea700d45017a46820788515ed862844a84f1f7b454c99a80dbf36
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65b5b24d10935c6804b1b3ac78f624f5dfc4ea7fd117cdc3be86d063a120020f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D415930200205A7FF142F789D49BBE3A55F711B06F04416BFA12853A5CBEC9E41D76E

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 654 441410-441449 655 4824b8-4824b9 DestroyWindow 654->655 656 44144f-441465 mciSendStringW 654->656 659 4824c4-4824d1 655->659 657 4416c6-4416d3 656->657 658 44146b-441473 656->658 661 4416d5-4416f0 UnregisterHotKey 657->661 662 4416f8-4416ff 657->662 658->659 660 441479-441488 call 44182e 658->660 663 482500-482507 659->663 664 4824d3-4824d6 659->664 675 48250e-48251a 660->675 676 44148e-441496 660->676 661->662 666 4416f2-4416f3 call 4410d0 661->666 662->658 667 441705 662->667 663->659 672 482509 663->672 668 4824d8-4824e0 call 446246 664->668 669 4824e2-4824e5 FindClose 664->669 666->662 667->657 674 4824eb-4824f8 668->674 669->674 672->675 674->663 680 4824fa-4824fb call 4b32b1 674->680 677 48251c-48251e FreeLibrary 675->677 678 482524-48252b 675->678 681 44149c-4414c1 call 44cfa0 676->681 682 482532-48253f 676->682 677->678 678->675 683 48252d 678->683 680->663 692 4414c3 681->692 693 4414f8-441503 CoUninitialize 681->693 684 482541-48255e VirtualFree 682->684 685 482566-48256d 682->685 683->682 684->685 688 482560-482561 call 4b3317 684->688 685->682 689 48256f 685->689 688->685 694 482574-482578 689->694 696 4414c6-4414f6 call 441a05 call 4419ae 692->696 693->694 695 441509-44150e 693->695 694->695 700 48257e-482584 694->700 698 441514-44151e 695->698 699 482589-482596 call 4b32eb 695->699 696->693 703 441524-44152f call 44988f 698->703 704 441707-441714 call 45f80e 698->704 712 482598 699->712 700->695 715 441535 call 441944 703->715 704->703 714 44171a 704->714 716 48259d-4825bf call 45fdcd 712->716 714->704 717 44153a-44155c call 4417d5 call 45fe14 call 44177c 715->717 722 4825c1 716->722 727 441561-4415a5 call 44988f call 44cfa0 call 4417fe call 45fe14 717->727 726 4825c6-4825e8 call 45fdcd 722->726 732 4825ea 726->732 727->716 744 4415ab-4415cf call 45fe14 727->744 735 4825ef-482611 call 45fdcd 732->735 740 482613 735->740 743 482618-482625 call 4a64d4 740->743 749 482627 743->749 744->726 750 4415d5-4415f9 call 45fe14 744->750 752 48262c-482639 call 45ac64 749->752 750->735 754 4415ff-441619 call 45fe14 750->754 759 48263b 752->759 754->743 760 44161f-441643 call 4417d5 call 45fe14 754->760 762 482640-48264d call 4b3245 759->762 760->752 769 441649-441651 760->769 767 48264f 762->767 770 482654-482661 call 4b32cc 767->770 769->762 771 441657-441675 call 44988f call 44190a 769->771 776 482663 770->776 771->770 780 44167b-441689 771->780 779 482668-482675 call 4b32cc 776->779 786 482677 779->786 780->779 782 44168f-4416c5 call 44988f * 3 call 441876 780->782 786->786
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00441459
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.COMBASE ref: 004414F8
                                                                                                                                                                                                                                                                                                                                                                                                    • UnregisterHotKey.USER32(?), ref: 004416DD
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 004824B9
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 0048251E
                                                                                                                                                                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0048254B
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dc587a83ead5f6029712d77e158df7193154cc851a3db10a66efc6abe6398658
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c8d898f5a9d5b771e562e646e678dfc106df17fb9795d8bd62a0d24e1d170d83
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc587a83ead5f6029712d77e158df7193154cc851a3db10a66efc6abe6398658
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CED1CC307012129FDB19EF15C599A2AF7A0BF05704F1446AFE80A6B362DB38EC56CF59

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 803 442c63-442cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00442C91
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00442CB2
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00441CAD,?), ref: 00442CC6
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00441CAD,?), ref: 00442CCF
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d32a85d86ea65a7c6f344e4a920457c59d5d0581aaf6d97724501567e39d8169
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e0e4be680c0f3d73271899106ebe627805ae4d432946068f4c247df8486a4ba5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d32a85d86ea65a7c6f344e4a920457c59d5d0581aaf6d97724501567e39d8169
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74F05E755402917AEB300713AC58EB77FBDD7D6F50F0085AFFA10A32A4C6750844EAB8

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 1228 443b1c-443b27 1229 443b99-443b9b 1228->1229 1230 443b29-443b2e 1228->1230 1231 443b8c-443b8f 1229->1231 1230->1229 1232 443b30-443b48 RegOpenKeyExW 1230->1232 1232->1229 1233 443b4a-443b69 RegQueryValueExW 1232->1233 1234 443b80-443b8b RegCloseKey 1233->1234 1235 443b6b-443b76 1233->1235 1234->1231 1236 443b90-443b97 1235->1236 1237 443b78-443b7a 1235->1237 1238 443b7e 1236->1238 1237->1238 1238->1234
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00443B0F,SwapMouseButtons,00000004,?), ref: 00443B40
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00443B0F,SwapMouseButtons,00000004,?), ref: 00443B61
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00443B0F,SwapMouseButtons,00000004,?), ref: 00443B83
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 49a19f1299adb8b6fa28f023fba4b5c2d6e253fbdf3302028acfac40fb6d5313
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 678ba80e24ca60733b9712cf00d8095b733fc32482e1b25b46adf43a17b556bd
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49a19f1299adb8b6fa28f023fba4b5c2d6e253fbdf3302028acfac40fb6d5313
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB115AB1511208FFEB218FA4DC84AAFB7B8EF00B45B10846AA801D7211D231AE409768
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 004833A2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00446B57: _wcslen.LIBCMT ref: 00446B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00443A04
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2633230c90580a693d6ceae46ecb618f10c38eb50f95d4e142d6004ee3ca02bf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b95435872d310a28332a661fcebcd7064a787f6eb1dee93a5503e43b1dc3f063
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2633230c90580a693d6ceae46ecb618f10c38eb50f95d4e142d6004ee3ca02bf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA31E471408300AAE721EF20DC45BDFB7D8AF40B19F10496FF59992191EB789A49C7CB
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(?), ref: 00482C8C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00443AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00443A97,?,?,00442E7F,?,?,?,00000000), ref: 00443AC2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00442DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00442DC4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: X$`eP
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 779396738-3660009032
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a2215ff22072f86fb6b07b0e56e862c1e3872afb3ea1fb75ea60a743bd482838
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a59732b2ccb16d04998dcc926d5f05f74336f62bd392b5f9699f22d6849eae3c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a2215ff22072f86fb6b07b0e56e862c1e3872afb3ea1fb75ea60a743bd482838
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD21A470A002589ADB01AF95C8457EE7BF8AF48308F00405AE505A7281DBF85649CB69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00460668
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004632A4: RaiseException.KERNEL32(?,?,?,0046068A,?,00511444,?,?,?,?,?,?,0046068A,00441129,00508738,00441129), ref: 00463304
                                                                                                                                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00460685
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d79350511744dcf0ec1d8af1fcd7c5f1b34531754a836dd64b432e8bf0c56611
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9cb27959b7f77c09cd8d132bb688fbda648552e3a84517e7ee9e3535ec688763
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d79350511744dcf0ec1d8af1fcd7c5f1b34531754a836dd64b432e8bf0c56611
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A4F0FF2490020D73CB00BAA6D846C9F7B6C6E00308B60403BB915866D2FF39DA2E858B
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00441BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00441BF4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00441BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00441BFC
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00441BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00441C07
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00441BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00441C12
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00441BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00441C1A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00441BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00441C22
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00441B4A: RegisterWindowMessageW.USER32(00000004,?,004412C4), ref: 00441BA2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0044136A
                                                                                                                                                                                                                                                                                                                                                                                                    • OleInitialize.OLE32 ref: 00441388
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000), ref: 004824AB
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 754d603915766dd8d84f66169f3de82500345a24a135c3ded65e049bf177ae37
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 22e58ddbca1de210421c7eccae6c58f18a5c25a069507955b39722413b5965e7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 754d603915766dd8d84f66169f3de82500345a24a135c3ded65e049bf177ae37
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F71E1B4911A018ED784EF7AA8956D53AE2FBA8344306C1EFD60AC7371E7744449EF4C
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00443923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00443A04
                                                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 004AC259
                                                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?), ref: 004AC261
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 004AC270
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 804697fb0e80e462812e29affb712fb1916e12d5f31b5044f0fcef72a0466761
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 67f7fad469b43c80694a5d9e333056d7c87bb2d524338f0e10f029916512b86b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 804697fb0e80e462812e29affb712fb1916e12d5f31b5044f0fcef72a0466761
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D31E571900744AFEB628F648885BE7BBEC9B27308F0004DFD2DA97241C3785A85CB5A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000,00000000,?,?,004785CC,?,00508CC8,0000000C), ref: 00478704
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,004785CC,?,00508CC8,0000000C), ref: 0047870E
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00478739
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 68fafc01d62619cf775a0ce33a2146a4d575abab5333fb1c823a5a03ec58c108
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a176f63e4f6848a08e98e94dbc5e7d9ef1bdaad79741544376c3281a58fb960a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68fafc01d62619cf775a0ce33a2146a4d575abab5333fb1c823a5a03ec58c108
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37014832A4522036D6246334684E7EF275A4B91778F29C11FEC0C8F2E2DEEC8C85819C
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 0044DB7B
                                                                                                                                                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0044DB89
                                                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0044DB9F
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 0044DBB1
                                                                                                                                                                                                                                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,?,?), ref: 00491CC9
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e5c3d535d54f63531f5cbbfa56a26653fe05875aca18914c663bfefe22c7a0c8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cfd0ed14e6f131edfb9f2a6ea8d284e46b5ddb0c21d854380380a4cb6d119c40
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5c3d535d54f63531f5cbbfa56a26653fe05875aca18914c663bfefe22c7a0c8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EAF054306053429BFB30C7608C89FEB77A8EB44311F10452BE61A831D0DB34A449CB1D
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 004517F6
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6a5df37a4dfe51697228b8ca939f6b004f57b3b3424c28560dc21b796a276522
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dfc3be6f01bc5547f9f2665d21aa4e351b8fd0173a5582bba5d250e6f87cc3d3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a5df37a4dfe51697228b8ca939f6b004f57b3b3424c28560dc21b796a276522
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21229E70608301AFC714DF15C480B2ABBF1BF85319F15892EF8968B362D779E949CB5A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00443908
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8d121da5f316c3cc7c9f15b85cbaf8fda1d19f3870773850659b5ce2f5739047
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6a5272416407c61594ce4e1b61ee7bf71155e163c2d4ec114ea42c156a1881be
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d121da5f316c3cc7c9f15b85cbaf8fda1d19f3870773850659b5ce2f5739047
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6231B4B05047019FE720EF25D885797B7E4FB59709F00096FF69983340E775AA44CB5A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 0045F661
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0044D730: GetInputState.USER32 ref: 0044D807
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 0049F2DE
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a2f112a28c72df399222c4c7ce488db0f2161aa16da71d6caa59f08405c2f1d9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 046b90dd77b3c8a1991ab6647de9b5a97f0014bc5edaa945b6f5fcd89b057e31
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a2f112a28c72df399222c4c7ce488db0f2161aa16da71d6caa59f08405c2f1d9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E8F08231240205AFD310EF65D545B5AB7E4FF45765F00003BE85DC72A1DB70A804CF99
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00444E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00444EDD,?,00511418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00444E9C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00444E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00444EAE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00444E90: FreeLibrary.KERNEL32(00000000,?,?,00444EDD,?,00511418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00444EC0
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00511418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00444EFD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00444E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00483CDE,?,00511418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00444E62
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00444E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00444E74
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00444E59: FreeLibrary.KERNEL32(00000000,?,?,00483CDE,?,00511418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00444E87
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d2759056268196ef8dd648dc5e39be1d682ed96ff9738ac6e7eb2ef9ba956f8d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1ac20374369c95a2c179ff2503c517e0b98821f2c5e98f46d5b2f5142ff55c90
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2759056268196ef8dd648dc5e39be1d682ed96ff9738ac6e7eb2ef9ba956f8d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D011E732600205ABEF14BF62DC02FAD77A5AF80B15F20842FF542A61C1EE78DA099758
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f7478605330f636079734377b23e766588ccd56946aea595ec9d647d2b6f3128
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ca23906fe42ddb8fd6e72907e6ec3752bf3922d84abfb95cc8b53a5d9b00cc0f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7478605330f636079734377b23e766588ccd56946aea595ec9d647d2b6f3128
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2611487190410AAFCB05DF58E9449DF7BF4EF48314F10805AF808AB312EA70DA11CBA9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00474C7D: RtlAllocateHeap.NTDLL(00000008,00441129,00000000,?,00472E29,00000001,00000364,?,?,?,0046F2DE,00473863,00511444,?,0045FDF5,?), ref: 00474CBE
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047506C
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 834591ad323bd6f39fbcbdc501f5e796600f84bc99fd8f73d55215d2fdea21bf
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B0012BB22047445BE3218F65984199AFBECFB85370F25451EE19897280E6746805C678
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c89fc231e16683e5bccdf3b5de19f8a38a7c69877adb2de49b58396d05492a16
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25F0F936A11A1496C6313A77DD05B9733D89F62338F10471FF424922D2EB7C980685AF
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,00441129,00000000,?,00472E29,00000001,00000364,?,?,?,0046F2DE,00473863,00511444,?,0045FDF5,?), ref: 00474CBE
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ca1096a605803c321d799005684e5d56e5b9496a2ce39178dc193aead9e1248d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 04b3ab932b2dacfa5a985f9c022db7ae9a4e4c30c7a1d40b9ce389c2775b82e4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ca1096a605803c321d799005684e5d56e5b9496a2ce39178dc193aead9e1248d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08F0BB316021246EDB225F629C05BFB3748AFC1760B1BC517B91D972C4DB39DC05959D
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,00511444,?,0045FDF5,?,?,0044A976,00000010,00511440,004413FC,?,004413C6,?,00441129), ref: 00473852
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 58b59ee86e6b7e5d47af003e5644711885c8141caa7bcc430cf04687c6da66ff
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: de3d5d51bfb8c8d3e5d751b347f1259388313f6072ab6522c603d86a8c38e356
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 58b59ee86e6b7e5d47af003e5644711885c8141caa7bcc430cf04687c6da66ff
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9BE0A02110122596DB213E679C00BDB37C8AB827B2B068127BC18A26C1DB399D01A5EF
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,00511418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00444F6D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4a51b09c90e80300a39d67c94bcc87ef567e4a1dfd175023572e15410ea7d7ed
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 60956efa9e85b2767f189e24d89fc8693c78886c379a32c813f66f4a295abd23
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a51b09c90e80300a39d67c94bcc87ef567e4a1dfd175023572e15410ea7d7ed
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4F03071105752CFEB349F65D490A16B7E4AF54319310897FE1EA82621C7359848DF19
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32(00000000), ref: 004D2A66
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 597d2b9e4aaef9fe849cccaa309722b735a294a93d579703c36ff3dff3d61ba8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9ca4c5b0746be3e6257d793f9a3a237f37086a239c0a82ba1d45e034b6a28d91
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 597d2b9e4aaef9fe849cccaa309722b735a294a93d579703c36ff3dff3d61ba8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FE04F76350116AAC714EA31DC948FEB35CEBB5399710453BFC16C2310EBB8D99686A8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0044314E
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 041810799e7b7f5aebfb87e94ef345fc1c4122bb0d0dd61dc7b5c4b0ee283bbf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8eedf0b421fe1b2724b01a266ad8ffa95d93d7065a706e475f2ba061da5b2cf0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 041810799e7b7f5aebfb87e94ef345fc1c4122bb0d0dd61dc7b5c4b0ee283bbf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21F0A7709003149FE7529F24DC457D67BBCA70170CF0000EAA64896285DB744788CF45
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00442DC4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00446B57: _wcslen.LIBCMT ref: 00446B6A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e4a915579dc9778be1b1216905954671bf3110e05f748ed4868d3f83ea642fb0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 84f0dda81e19cd48690b8a30029a7f8b90fcf59e321822fefcf665de6199973f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4a915579dc9778be1b1216905954671bf3110e05f748ed4868d3f83ea642fb0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1FE0CD72A001245BCB10A2599C05FDA77DDDFC8794F0500B7FD09D7258D964AD80C659
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00443837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00443908
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0044D730: GetInputState.USER32 ref: 0044D807
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00442B6B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004430F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0044314E
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 80f0ae5c40132efa3f4b77c3f9c46f5106b3db31974d7d93ddd8a1520dd41889
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 754d3e65709aec7bebf1bba0160d51c9852577c875ab93fc1d2c46f40df4ba7d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80f0ae5c40132efa3f4b77c3f9c46f5106b3db31974d7d93ddd8a1520dd41889
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83E0262170024403EA04BF3698524AEB7899BD1B5AF40153FF14243163CEAC4989821D
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,00000000,?,00480704,?,?,00000000,?,00480704,00000000,0000000C), ref: 004803B7
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 502f2d8cce2891071c5753cb3bafaed66d414ea3d60f239f120b54e14f1a9a56
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3b735f5a1c87884d852f9dfe2427ed504f707095d9e9503effc7daeaf1261fe2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 502f2d8cce2891071c5753cb3bafaed66d414ea3d60f239f120b54e14f1a9a56
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97D06C3204010DBBDF028F84DD46EDA3BAAFB48714F014010BE1856020C732E821EB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00441CBC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 56260797d8a6a4bf3053153abd436c5f3ab50f37b416353d22972aa936901174
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cb07b859eaa7480e199b012bf077c1defa4faea4d6a3cf5c27192feed63508c7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 56260797d8a6a4bf3053153abd436c5f3ab50f37b416353d22972aa936901174
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9C09236280305AFF6148B80BC9AF907B65E368B01F04C502F709A95E3C3A22824FA58
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00459BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 004D961A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 004D965B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 004D969F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004D96C9
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 004D96F2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 004D978B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000009), ref: 004D9798
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 004D97AE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000010), ref: 004D97B8
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004D97E9
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 004D9810
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001030,?,004D7E95), ref: 004D9918
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 004D992E
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 004D9941
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCapture.USER32(?), ref: 004D994A
                                                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 004D99AF
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 004D99BC
                                                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004D99D6
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseCapture.USER32 ref: 004D99E1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 004D9A19
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 004D9A26
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 004D9A80
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 004D9AAE
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 004D9AEB
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 004D9B1A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 004D9B3B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,?), ref: 004D9B4A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 004D9B68
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 004D9B75
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 004D9B93
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 004D9BFA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 004D9C2B
                                                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 004D9C84
                                                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 004D9CB4
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 004D9CDE
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 004D9D01
                                                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 004D9D4E
                                                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 004D9D82
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459944: GetWindowLongW.USER32(?,000000EB), ref: 00459952
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 004D9E05
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: @GUI_DRAGID$F$p#Q
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3429851547-4150650095
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: af580b95b5b5de2486d563454b5c155ffe71697efddc00b5738b3a2f97fd4bef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 64daf8ab0eedf3fe3ba9a20979cc46aad404fb0de3c89662afcc3d7d5f808a3f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af580b95b5b5de2486d563454b5c155ffe71697efddc00b5738b3a2f97fd4bef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B429830204201AFDB24CF24C8A4AAABBE5FF49314F144A5BF699D73A1D735EC54CB4A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 004D48F3
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 004D4908
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 004D4927
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 004D494B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 004D495C
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 004D497B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 004D49AE
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 004D49D4
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 004D4A0F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 004D4A56
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 004D4A7E
                                                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 004D4A97
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 004D4AF2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 004D4B20
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 004D4B94
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 004D4BE3
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 004D4C82
                                                                                                                                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 004D4CAE
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 004D4CC9
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 004D4CF1
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 004D4D13
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 004D4D33
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 004D4D5A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6e992a736c9566e7d47fc3dfc042d882cbe6cdd3496ec718db598403946b4a5b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 052eb20d477470106696892d35da51bc4539191c3dd0a870e5859e0e746cc518
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e992a736c9566e7d47fc3dfc042d882cbe6cdd3496ec718db598403946b4a5b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7412EE71600215ABEB248F29CC59FAF7BE8EF85710F10412BF915EA3E1DB789941CB58
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0045F998
                                                                                                                                                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0049F474
                                                                                                                                                                                                                                                                                                                                                                                                    • IsIconic.USER32(00000000), ref: 0049F47D
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000009), ref: 0049F48A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0049F494
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0049F4AA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0049F4B1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0049F4BD
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 0049F4CE
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 0049F4D6
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0049F4DE
                                                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0049F4E1
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0049F4F6
                                                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0049F501
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0049F50B
                                                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0049F510
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0049F519
                                                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0049F51E
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0049F528
                                                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0049F52D
                                                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0049F530
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0049F557
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2c96c3419501d951e3867f08c1930c1c294acd9f6cb125ce3d937806228bc049
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f88722f835e954db8571fdb4e4787251df1f13bcfd49dbcdf8bb5af67dd6f2c6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c96c3419501d951e3867f08c1930c1c294acd9f6cb125ce3d937806228bc049
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9315271A41229BBEF206BB55C89FBF7F6CEB44B50F110077F600E61D1C6B45900EA69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 004A170D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 004A173A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A16C3: GetLastError.KERNEL32 ref: 004A174A
                                                                                                                                                                                                                                                                                                                                                                                                    • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 004A1286
                                                                                                                                                                                                                                                                                                                                                                                                    • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 004A12A8
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 004A12B9
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004A12D1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessWindowStation.USER32 ref: 004A12EA
                                                                                                                                                                                                                                                                                                                                                                                                    • SetProcessWindowStation.USER32(00000000), ref: 004A12F4
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 004A1310
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,004A11FC), ref: 004A10D4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A10BF: CloseHandle.KERNEL32(?,?,004A11FC), ref: 004A10E9
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: $default$winsta0$ZP
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 22674027-2560706152
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 47936fb50146e2236261affa4d4c7c4f4e839471c0aea4dbcac36dd3f9cb9600
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4ef6bd66daae39113fe0447dab13b4eeb5c047484ae28d41d9fa5bf4e65c3333
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 47936fb50146e2236261affa4d4c7c4f4e839471c0aea4dbcac36dd3f9cb9600
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41818F71900209AFDF119FA8DC89FEF7BB9EF19704F14412BF911A62A0D7798944CB29
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 004A1114
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,004A0B9B,?,?,?), ref: 004A1120
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,004A0B9B,?,?,?), ref: 004A112F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,004A0B9B,?,?,?), ref: 004A1136
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 004A114D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 004A0BCC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 004A0C00
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 004A0C17
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 004A0C51
                                                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 004A0C6D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 004A0C84
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 004A0C8C
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 004A0C93
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 004A0CB4
                                                                                                                                                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 004A0CBB
                                                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 004A0CEA
                                                                                                                                                                                                                                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 004A0D0C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 004A0D1E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004A0D45
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 004A0D4C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004A0D55
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 004A0D5C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004A0D65
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 004A0D6C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 004A0D78
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 004A0D7F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A1193: GetProcessHeap.KERNEL32(00000008,004A0BB1,?,00000000,?,004A0BB1,?), ref: 004A11A1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,004A0BB1,?), ref: 004A11A8
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,004A0BB1,?), ref: 004A11B7
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f4a92d76fbc759de3943edaad951cff41aaef5a99afe4b6ef80c2443c6f8eadb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 50ff4d7a3227e6681004e9d3dde28ae4e2668233599b94589bb9fcbdea25bb78
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f4a92d76fbc759de3943edaad951cff41aaef5a99afe4b6ef80c2443c6f8eadb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68717C7290121AABDF10DFE4DC84BEFBBB8BF15310F04452AE914A7291D779A905CBA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenClipboard.USER32(004DCC08), ref: 004BEB29
                                                                                                                                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 004BEB37
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(0000000D), ref: 004BEB43
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 004BEB4F
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 004BEB87
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 004BEB91
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 004BEBBC
                                                                                                                                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(00000001), ref: 004BEBC9
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(00000001), ref: 004BEBD1
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 004BEBE2
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 004BEC22
                                                                                                                                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000F), ref: 004BEC38
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(0000000F), ref: 004BEC44
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 004BEC55
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 004BEC77
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 004BEC94
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 004BECD2
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 004BECF3
                                                                                                                                                                                                                                                                                                                                                                                                    • CountClipboardFormats.USER32 ref: 004BED14
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 004BED59
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 61b65656fe9696539818400f24102ec99e4b267dd2efb1c6acf7686926919075
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cb9edb0f9d8dfdc24c5f90adcaf93bc3293a8e5a8e16f1bb39003e092e0c1037
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 61b65656fe9696539818400f24102ec99e4b267dd2efb1c6acf7686926919075
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2161D5352042029FD300EF26D884FAA77E8EF84714F14456FF456972A2DB79ED05CB6A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 004B69BE
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004B6A12
                                                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 004B6A4E
                                                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 004B6A75
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 004B6AB2
                                                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 004B6ADF
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c363c0295849bf0c4cc9e946a3f6eb4b0a435f6f621e41de5190166f7abc3747
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 08d9f92056e9e0ff60ebf324fe8bfea3ae7a30b2a900b7b186a840d04246ee1f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c363c0295849bf0c4cc9e946a3f6eb4b0a435f6f621e41de5190166f7abc3747
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32D15471508300AFD710EBA5C881EAFB7ECAF89708F44491EF585D7191EB78DA48CB66
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,771A8FB0,?,00000000), ref: 004B9663
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 004B96A1
                                                                                                                                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,?), ref: 004B96BB
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 004B96D3
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004B96DE
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 004B96FA
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 004B974A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00506B7C), ref: 004B9768
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 004B9772
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004B977F
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004B978F
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 64a08403ef35100dab001cb16dbb1042f888e69fedc40c3c510dd849d0fdbfcd
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2d6e3261b5430d0b1c313adfd123b2d9035d52d21d7e8120e843c4a1a53ee86f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64a08403ef35100dab001cb16dbb1042f888e69fedc40c3c510dd849d0fdbfcd
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3031D67254121AAADF10AFB5DC48ADF77ECAF09320F1041A7FA05E2190EB38DD40CE69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,771A8FB0,?,00000000), ref: 004B97BE
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 004B9819
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004B9824
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 004B9840
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 004B9890
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00506B7C), ref: 004B98AE
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 004B98B8
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004B98C5
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004B98D5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004ADAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 004ADB00
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 25effaada09f2cf79f6f4a0730f9be0d7f9764c10dcef74d6b921f94fff6a11e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c46a0bd9bec82e8933d01c2e9f88e7df786e2040ccb854cf229b1396e62fcd36
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 25effaada09f2cf79f6f4a0730f9be0d7f9764c10dcef74d6b921f94fff6a11e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6531F63150121A6ADF10EFB4DC88ADF77BCAF06324F1441ABEA14A22D0DB39DD44CA79
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,004CB6AE,?,?), ref: 004CC9B5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CC998: _wcslen.LIBCMT ref: 004CC9F1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CC998: _wcslen.LIBCMT ref: 004CCA68
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CC998: _wcslen.LIBCMT ref: 004CCA9E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 004CBF3E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 004CBFA9
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 004CBFCD
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 004CC02C
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 004CC0E7
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 004CC154
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 004CC1E9
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 004CC23A
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 004CC2E3
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 004CC382
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 004CC38F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3d1bf050fcffd4c0ae060af73e72215ab9680469c4c896f783d402aefccbaced
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9b4b10aa3403bdef2ce5843f4c6320f15fc1f54032cd940aee0a37be66c19f10
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d1bf050fcffd4c0ae060af73e72215ab9680469c4c896f783d402aefccbaced
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69024B74604200AFD754CF24C8D5E2ABBE5EF49308F18849EE84ACB2A2D735EC46CB56
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 004B8257
                                                                                                                                                                                                                                                                                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 004B8267
                                                                                                                                                                                                                                                                                                                                                                                                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 004B8273
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 004B8310
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 004B8324
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 004B8356
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 004B838C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 004B8395
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0a60b571e0bbea3369c1555a5b2c9198bbe78efb7f9586a4378139a33742a6c0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d5f81797e4bb26360013deb8661023b07000ddcabf7647305d98c7a434bf5c53
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a60b571e0bbea3369c1555a5b2c9198bbe78efb7f9586a4378139a33742a6c0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 456159715042059FDB10EF65C88099FB3E8FF89318F04492EF99987251EB39E905CBAA
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00443AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00443A97,?,?,00442E7F,?,?,?,00000000), ref: 00443AC2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004AE199: GetFileAttributesW.KERNEL32(?,004ACF95), ref: 004AE19A
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 004AD122
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 004AD1DD
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 004AD1F0
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 004AD20D
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 004AD237
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004AD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,004AD21C,?,?), ref: 004AD2B2
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,?,?), ref: 004AD253
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004AD264
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5cb9d35a859dec2acf2bcccefaeb065b12b660aa668669ab1fa237393b075905
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cff0d65d32c91f37052c70ad8ffb8b1b9073b07fd83be28c0a996b957a53fdec
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5cb9d35a859dec2acf2bcccefaeb065b12b660aa668669ab1fa237393b075905
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 63616E31C0110D9ADF05EFE1D9929EEB7B5AF26304F2441ABE40277192EB385F09DB69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cb31124a94256a937254f6cb9291daaa3e726c6fe8e85539d1ac54643ab72c6a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9a8808c59838e27519d9a6a13f6fe0483ef079ae26af87374b834764228263e2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cb31124a94256a937254f6cb9291daaa3e726c6fe8e85539d1ac54643ab72c6a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C441B335605612DFE710CF16D488B9ABBE5EF84318F14C49EE4158B762C779EC42CB98
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 004A170D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 004A173A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A16C3: GetLastError.KERNEL32 ref: 004A174A
                                                                                                                                                                                                                                                                                                                                                                                                    • ExitWindowsEx.USER32(?,00000000), ref: 004AE932
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 050975a779c5ebe80bcdeea3695fbf811a11be5d26198dde3b3934f90b6eeb40
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ca0aa5977972a2945417739287e0a2b33b7b509814f77121c523c5e66c9cfea7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 050975a779c5ebe80bcdeea3695fbf811a11be5d26198dde3b3934f90b6eeb40
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA0149B2610311ABEB5422B69CC6FFF735CAB36744F140827FC23E21E2D5A85C4081AC
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 004C1276
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 004C1283
                                                                                                                                                                                                                                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 004C12BA
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 004C12C5
                                                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 004C12F4
                                                                                                                                                                                                                                                                                                                                                                                                    • listen.WSOCK32(00000000,00000005), ref: 004C1303
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 004C130D
                                                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 004C133C
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6182f361b3cd93ad6dc1b74a03d1f51efe6f48379c13b6a4be2312af0319150f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f49ccbe191fca1e620a128b104f316d41cb35b39cb7e37abce409d4f2c0fda02
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6182f361b3cd93ad6dc1b74a03d1f51efe6f48379c13b6a4be2312af0319150f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9418F396001419FD710EF24C484F2ABBE5AF46318F18819EE8569F3A3C775EC82CBA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047B9D4
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047B9F8
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047BB7F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,004E3700), ref: 0047BB91
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,0051121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0047BC09
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00511270,000000FF,?,0000003F,00000000,?), ref: 0047BC36
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047BD4B
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8e1db44aba4dbd8a39b652bdd44a59f188194efdb802ec48d1e023534d86e4a1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e2b1b7bce0aef71e798de697c13b33754dc6b644440be7dc1f211a688b6738ba
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e1db44aba4dbd8a39b652bdd44a59f188194efdb802ec48d1e023534d86e4a1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90C126719002059ECB21AF7A8841BEE7BA8EF41314F14C19FE998D7355E7389E45C7D8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00443AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00443A97,?,?,00442E7F,?,?,?,00000000), ref: 00443AC2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004AE199: GetFileAttributesW.KERNEL32(?,004ACF95), ref: 004AE19A
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 004AD420
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 004AD470
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 004AD481
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004AD498
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004AD4A1
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 746e1e5927926c2131ea953aab68af40e5337e15fabf934bd40d95607d3d286a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 145dcb8f270e433ba245c478ff2e4763219597943d0ec8071836fb5b320bd47f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 746e1e5927926c2131ea953aab68af40e5337e15fabf934bd40d95607d3d286a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A23170714093459FD300EF65C8958AF77E8BEA6308F444A2FF4D252191EB38AA09D76B
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a0de21213f5cf7abcf65a7a2bda5058181ae3d5bc3ddbff23fed64a013242043
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8dcbe4e9207542078225243c03963ee1ae5ae4f73a0883c59df728faff92c267
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a0de21213f5cf7abcf65a7a2bda5058181ae3d5bc3ddbff23fed64a013242043
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AFC26B71E086288FDB25CE29DD407EAB7B5EB48304F1482EBD44DE7241E778AE858F45
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004B64DC
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 004B6639
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(004DFCF8,00000000,00000001,004DFB68,?), ref: 004B6650
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 004B68D4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 213772d98bd8d1be93f2b1bf7ea7574ca3ac51f3d883f1a3fbd67f12e19a2b04
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6c9e46e7acd14678c83d22e1199419d016a42d448032a77a247b83ba3f525706
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 213772d98bd8d1be93f2b1bf7ea7574ca3ac51f3d883f1a3fbd67f12e19a2b04
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2ED15B71508201AFD314EF25C881DABB7E8FF94708F04496EF5958B291DB39ED09CBA6
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(?,?,00000000), ref: 004C22E8
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004BE4EC: GetWindowRect.USER32(?,?), ref: 004BE504
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 004C2312
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 004C2319
                                                                                                                                                                                                                                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 004C2355
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 004C2381
                                                                                                                                                                                                                                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 004C23DF
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 620644b46a6a235571655573603c2e2a31f4b6c7beb1b1eba2b3c983fbac519a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6f5dc6e87b7da2aba1958237f372b1b0007947b8f0c2d529896f0d2f3889a826
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 620644b46a6a235571655573603c2e2a31f4b6c7beb1b1eba2b3c983fbac519a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB31E172105356ABC720DF25D944F5BB7A9FF84714F00091EF88497191DBB8EA08CB9A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 004B9B78
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 004B9C8B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004B3874: GetInputState.USER32 ref: 004B38CB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004B3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 004B3966
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 004B9BA8
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 004B9C75
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7c68bea77686cb95ad6c508d2c173a8bbff9e98e7c198c8fbd89777181547d06
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4b7053a2198dd30107d63513f9a4b389f9583375d4870dda12204cc50f3378a1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c68bea77686cb95ad6c508d2c173a8bbff9e98e7c198c8fbd89777181547d06
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E841927194420A9FDF14DFA5C889AEE7BB4FF05304F20415BE905A3291EB349E44CF69
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    • VUUU, xrefs: 004483FA
                                                                                                                                                                                                                                                                                                                                                                                                    • _______________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{, xrefs: 00485DB2
                                                                                                                                                                                                                                                                                                                                                                                                    • VUUU, xrefs: 004483E8
                                                                                                                                                                                                                                                                                                                                                                                                    • VUUU, xrefs: 00485DF0
                                                                                                                                                                                                                                                                                                                                                                                                    • VUUU, xrefs: 0044843C
                                                                                                                                                                                                                                                                                                                                                                                                    • ERCP, xrefs: 0044813C
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ERCP$VUUU$VUUU$VUUU$VUUU$_______________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-2009957334
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cb6adf192747e53a505bdfa5e1557018285033fe579242bfe96d776d19a274ba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f10700c030a0d8f6ca489324b740d40c7d5060f82b49e24b6534beaa3f25f472
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cb6adf192747e53a505bdfa5e1557018285033fe579242bfe96d776d19a274ba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7A29E70E0021ACBEF24DF58C9407AEB7B1BB54314F2585ABD815A7385EB389D81CF99
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00459BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,?,?,?,?), ref: 00459A4E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00459B23
                                                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 00459B36
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c8e1d9bb8896fe0a29252374b0c5388dea8bb646f2ae51cda68421c5da6451e8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a769b2526b0f3423d8617dcbd3c25ae1f206f6a67a00637a5ce6b4860b2511a2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8e1d9bb8896fe0a29252374b0c5388dea8bb646f2ae51cda68421c5da6451e8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21A10CB0118584FEEB249B3D8C58D7B2A9DEB42315B14415FF902C6793CA2D9D0AD37E
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004C304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 004C307A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004C304E: _wcslen.LIBCMT ref: 004C309B
                                                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 004C185D
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 004C1884
                                                                                                                                                                                                                                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 004C18DB
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 004C18E6
                                                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 004C1915
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cba365f0952fa2a33da7fd7fdb862550f40bbab53b3251aea053aeb02d622f2c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 79161794ab389f961765496263c9464a40fbc2d36891ce4822dcb9f83d2803a7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cba365f0952fa2a33da7fd7fdb862550f40bbab53b3251aea053aeb02d622f2c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5151D475A00210AFEB10AF25C886F2AB7E5AB45718F08849EF9055F3D3C779AD41CBA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4a28e2003497474c65e7cb1cb4467127c1f0e37e68ece04905e6b9fc34f83e8e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 86388c739614773bb25f5934ce8a216e1e35d63ebd2a414dd1bd4011350cc9d1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a28e2003497474c65e7cb1cb4467127c1f0e37e68ece04905e6b9fc34f83e8e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D821E1317512016FE7208F1AC8A4B2B7BA5EF95714B18806FEC468B361C779EC42CB98
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,00000000), ref: 004A82AA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ($tbP$|
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1659193697-2761516067
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0fd0be99b777121b6e949ddddba5ba5fa94b4dc347cf717fe85d812e6be26c3c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 69d7f5566fb06c8a5ab7c1fbaf37613f4551fb94c5e7aaeca647bcc025975ec4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0fd0be99b777121b6e949ddddba5ba5fa94b4dc347cf717fe85d812e6be26c3c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0323575A007059FCB28CF19C481AAAB7F0FF58710B15C46EE89ADB7A1EB74E941CB44
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 004AAAAC
                                                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(00000080), ref: 004AAAC8
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 004AAB36
                                                                                                                                                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 004AAB88
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 393f763a0f08acccd2a654ed62987e57158ee0a165acc84aeada6961e13328b9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8e7d1b8e525c319f95547b8536ad6cd9e77904bf4ed525cd6533020fca1ada7a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 393f763a0f08acccd2a654ed62987e57158ee0a165acc84aeada6961e13328b9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 55311A30A40208AEFF35CA65CC05BFB77A6AB66310F04421BF281562D1D37DA9A1C77B
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(?,?,00000400,?), ref: 004BCE89
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 004BCEEA
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000), ref: 004BCEFE
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c0bdeb0c09f95187de3a5cb4977af6287fc788917690e76739e7e6d7b2771ea5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f70a88988bee3ec56d67319b1ae0f0a43165593dbd1c17a93eda1c1a78fb3b62
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0bdeb0c09f95187de3a5cb4977af6287fc788917690e76739e7e6d7b2771ea5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0219071900306DBDB20DFA5C9C4BA777F8EB50358F10446FE64692291E778EE05CBA8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 004B5CC1
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 004B5D17
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 004B5D5F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b63c7d37f5b286415ee9b9ee0d7bcc3329cf157656812be59343d0b9da2a6435
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ccc54f9bf8c37d61d82734e949b1d6b8d3daecfe0a3c20b09bce5c7a415deb5d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b63c7d37f5b286415ee9b9ee0d7bcc3329cf157656812be59343d0b9da2a6435
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C85199746046019FC714CF28C494A9AF7E8FF49318F14865EE95A8B3A1CB38E805CFA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 0047271A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00472724
                                                                                                                                                                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 00472731
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7d4e3d22d90d11a4ee2985b7d334f5c23de2facf79ce3387ed4ea10d1cb66eb1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 28f071ad4f1babb1f099a063dc92ea61c6072b39347d3cfc56bbc9250eb4787e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d4e3d22d90d11a4ee2985b7d334f5c23de2facf79ce3387ed4ea10d1cb66eb1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1631D774911218ABCB21DF65DD887DDB7B8AF18310F5042EAE80CA7260E7749F818F49
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 004B51DA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 004B5238
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 004B52A1
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cdbd693e74c7232cb2102cfb070e97a9cfcf4d97414355a63665a87f50e70595
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 940baa1ac59d749553be5c5b50a2ea5c27eca56093f50f6013228dc2fd246cd3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cdbd693e74c7232cb2102cfb070e97a9cfcf4d97414355a63665a87f50e70595
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF314D75A005189FDB00DF55D8C4EAEBBB4FF49318F0880AAE8059B392DB35E856CB64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00460668
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00460685
                                                                                                                                                                                                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 004A170D
                                                                                                                                                                                                                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 004A173A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004A174A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0f11da44a277ff718f8e8892d2ae51984b121a5c82ffb918ce83db6989593336
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 18756058707eb33a4139721e211ff357e0f21e1e2187966009e77c0f41b01df8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f11da44a277ff718f8e8892d2ae51984b121a5c82ffb918ce83db6989593336
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1110EB2400305BFDB18AF54DCC6D6BB7B8EB04714B20802FE44697251EB74BC49CA68
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 004AD608
                                                                                                                                                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 004AD645
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 004AD650
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 063c19c5fe73ecc65e753ff446bd1c8eaeef757a7c66cde7e75fe5170240318a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1b06602acabd91302bb7a19b2fa79abae2ef08d1ac39c317b042863b07e3cfa6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 063c19c5fe73ecc65e753ff446bd1c8eaeef757a7c66cde7e75fe5170240318a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B118E71E05228BFDB108F94DC84FAFBBBCEB45B50F108122F904E7290C2704A018BA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 004A168C
                                                                                                                                                                                                                                                                                                                                                                                                    • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 004A16A1
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeSid.ADVAPI32(?), ref: 004A16B1
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1713f0045b3441dfef9c97bec3945816b432b11155af7f3a979fc71d8bd7ad34
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: efb30fc0a20b45eed527dd684e767c35939fcd3f2204346ed93ee6cb300e5277
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1713f0045b3441dfef9c97bec3945816b432b11155af7f3a979fc71d8bd7ad34
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5F0F471951309FBDF00DFE49C89EAEBBBCEB08604F504566E501E2191E774AA448A54
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: /
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 762765badb5e19bac5fc370a3e19a43475dd49fc8e4582e507edd1e5226c6316
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 425a93638850e31272153f82599cf4ef9329110947935952f2981655d4b2256e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 762765badb5e19bac5fc370a3e19a43475dd49fc8e4582e507edd1e5226c6316
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B4128729006196BCB209FB9CC88DFB7778EB84314F1082AEF909D7280E6749D418B58
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetUserNameW.ADVAPI32(?,?), ref: 0049D28C
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d6dc960ca8bcb437f1ff6db050a11f8e1edffbf385c6d79b1f03a21f73e3b455
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 734f1a1bde815913a2b2a7cc941b9f8216ad4db7586b15f7583691761827c3a3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6dc960ca8bcb437f1ff6db050a11f8e1edffbf385c6d79b1f03a21f73e3b455
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2D0C9B480111DEACF90CB90DCC8DD9B77CBB04305F1001A2F506A2080D73495498F14
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a49604b0a8cf665cd8463bd6c77995f2e619b4941bd74f44c5c4f825e86613b3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7023C71E002199BDF14CFA9C9C06AEBBF1EF48314F25816AD859E7380E735AA418B95
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Variable is not of type 'Object'.$p#Q
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1304417871
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 72653585e873e706e7c88c44d5dea577cfcde5421ddb59ad650f663b90954c7a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4955907399058fe4d64edbb02d34fbc17f64c634521836ccf98309f09a2f46af
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72653585e873e706e7c88c44d5dea577cfcde5421ddb59ad650f663b90954c7a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1326F74901218DFEF54DF90C8C5AEEBBB5BF14308F14406AE8066B392D739AD4ACB59
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 004B6918
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004B6961
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: af92655b3322d1b5549dcb8228fc9764045ac3413b019154beefe881e7c7bbba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d5ec47cf6335c2765dda0dd5d156a17e05789ea9ca22c3413d45d5f0878e129f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af92655b3322d1b5549dcb8228fc9764045ac3413b019154beefe881e7c7bbba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8811B1716042019FD710CF29C4C4A16BBE1EF84328F05C6AEE8698F3A2C738EC05CB95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,004C4891,?,?,00000035,?), ref: 004B37E4
                                                                                                                                                                                                                                                                                                                                                                                                    • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,004C4891,?,?,00000035,?), ref: 004B37F4
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0892ca4af0aa6a53fc10d59b5f68f3d420aaaa24f4efa768e619d84cfbbc5cd2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 81dfd3efca53ddf08967eff486ac09601e485db0ee064c2cf052da5bbdd0c69f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0892ca4af0aa6a53fc10d59b5f68f3d420aaaa24f4efa768e619d84cfbbc5cd2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3FF0EC706052256AE71017675C8DFDB775DDFC4765F000577F509D2291D9605D04C7F4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 004AB25D
                                                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(?,75A4C0D0,?,00000000), ref: 004AB270
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5abf8465ea6a1a11bde4c4e0748bbef99b66824f34951d6cf3147f2e208533e4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fba9bd707d67451d49d0367afa86847768372b964fff45d4700d97e3dfce5943
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5abf8465ea6a1a11bde4c4e0748bbef99b66824f34951d6cf3147f2e208533e4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6F01D7180424EABDB059FA0C809BAE7BB4FF05305F00805AF955A5192C3798611DF98
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,004A11FC), ref: 004A10D4
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,004A11FC), ref: 004A10E9
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3a8a8e0bb8e78fff536bf47c3c629bfc24710dd4f5f2bcf4f4eb4f11c09daf2b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7e87f6b1aaf0d90fb2dfc146f92f1287e2f8313f7cb78d2a704a0ff2f28c7937
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a8a8e0bb8e78fff536bf47c3c629bfc24710dd4f5f2bcf4f4eb4f11c09daf2b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28E04F32008601AEE7252B51FC06E7377A9EB04311F10882FF8A6804B1DB626C94DB58
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00476766,?,?,00000008,?,?,0047FEFE,00000000), ref: 00476998
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f2d0a9e7514656bcdf37d7beef9a264231cc127ae6c6b84a58fff82df2ee4af7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0378190187dc7540a1275503067bb9a54484b0a429184b369f2932314014023a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f2d0a9e7514656bcdf37d7beef9a264231cc127ae6c6b84a58fff82df2ee4af7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13B16B71510A089FD718CF28C486BA57BA1FF05364F26C659E89DCF2A2C339D986CB45
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 06aeeffad057c82e5f8018c2af3c97d9e30c15b5c5716d1716248d577b0f74cd
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ad2cf314a3b34f329804843ce6f97904ddb43e39242f8db7c5060f0fc8213c2d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06aeeffad057c82e5f8018c2af3c97d9e30c15b5c5716d1716248d577b0f74cd
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 581251719002199BDF24CF58C8806EEB7B5FF49710F1481ABE849EB252DB389A85CF95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • BlockInput.USER32(00000001), ref: 004BEABD
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a031c8407f6b3e76bb3b2c616f91292d481c70bf7d3cb68f28ce2bbd866a8027
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: baf6dfd076fc7403a12d4b4a14966c8bb1ccb9d47327505adec3b2de9af79efe
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a031c8407f6b3e76bb3b2c616f91292d481c70bf7d3cb68f28ce2bbd866a8027
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E0E01A31200204AFD710EF6AD844E9AF7EDAF98764F00842BFC49C7391DA78E8418BA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,004603EE), ref: 004609DA
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f12016c38cd83bc85ca92b9f46b1829e9d0f31041dade312c7c54414380f6ff3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8769f1eebe6eedeba84163d246e6da1af2c11fc35e9b854ab28933c19d62ad36
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f12016c38cd83bc85ca92b9f46b1829e9d0f31041dade312c7c54414380f6ff3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 53903b253fd0543935c4c6df2e76f2c87a8f1ce5777cb161b363507de66416eb
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E25137A160C70556EB38A67988997BF27D59B0234CF180A0FD882D7382F61DDE4AD35F
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0&Q
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-77127364
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 57d0dc16a6607aa39f716888c42bb00535cda9f6029d3bb7e4ce430f868e2549
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1b50203392b4f2da0cd0a0bd67a3b99b7fbd7eefba1e9b7c4f6edad1624c2e9c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 57d0dc16a6607aa39f716888c42bb00535cda9f6029d3bb7e4ce430f868e2549
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69210A323206118BD728CF79C9236BE73E5A764310F148A2EE4A7C33D0DE79A904DB94
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1a7e30eba3cd2d7fdf627b3e64d4042bd8ed711840f516f1fcf975a0ac8fe123
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4637db1ee3c7294b1be8df48d5a901ef34a8a28ce6b9cf6155db6647c8bcba82
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a7e30eba3cd2d7fdf627b3e64d4042bd8ed711840f516f1fcf975a0ac8fe123
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F326522D29F414DD7239638CD62336A64DAFB33C4F55C737E81AB9EA6EB68C4834104
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4be3cd205b16f4bcd6f25a78db92e6547c60c4971a0def328187b086d953b474
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d74e644c32553d6df23c73f437fdfad0e03b64778444c32f5175f0e27aa1f299
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4be3cd205b16f4bcd6f25a78db92e6547c60c4971a0def328187b086d953b474
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0232F132A002458FDF29CE29C4D467E7FA1EB45305F28857BD85A8B392D23CDD86DB49
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4100fbcf1211b1a41dac1f6717f282c5cd4c720513f6a3dd10f278ffc847bf57
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ff10ccb107c76f1cb4ed4dfef90ef5e0256d7fbb2f51c2addd56fa35d9cc58ac
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4100fbcf1211b1a41dac1f6717f282c5cd4c720513f6a3dd10f278ffc847bf57
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D22D2B0A00609DFEF14DF65C881AAEB3F5FF44304F14452AE816E7291EB39AD16CB59
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 669538cbf13a1aedf00c1f19660565d2f49c1f2f85ff74e9a7792d1677d0fc48
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5a4fb86a5b3acd1c285fc18b7411f9743ac50aadd3a1c678aa753ea5cede3d0f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 669538cbf13a1aedf00c1f19660565d2f49c1f2f85ff74e9a7792d1677d0fc48
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED02D6B0E00105EBDB04EF55D881AAEB7B5FF44304F10856AE806DB391EB39EE15DB89
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5f9855cd8d10b4e70cde71cbc9636ea55ecfe4763fdc24702db31d1a750de13e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d8996e45673a419eaa9a08446e3d471eae6bdf47ee7dada0f54b1a1ad81ce26e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f9855cd8d10b4e70cde71cbc9636ea55ecfe4763fdc24702db31d1a750de13e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4B12630D2AF804DD3239A398875336B65CAFBB6C6F51D72BFC1679D62EB2185834144
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3343b3b88fa119a55e0a7cddb3b6427d3b1ce1e4f5666fef1197bface83dddaa
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A89178725080E34ADB2D463A857443FFFE15A523A131E079FD4F2CA2E1FE18D958E626
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4179e4ad15eb78a35a3124924815861f9fe2ec59f9ebd0cd56f825dc8297d203
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 939186722090E34ADB2D427A857403FFFE15A927A231D079FD4F2CA2E1FD189558E626
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e9a935f6750f7082111288e6c91574ec828df002cf409219750c78b3cd325f24
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f9b0e94c949542d76cdd522a58dae2fd0269ae6099d9eb58a6f4f594febf9451
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e9a935f6750f7082111288e6c91574ec828df002cf409219750c78b3cd325f24
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D61697120870956DA349A6888A5BBF3394DF41B4CF140A1FE842DB382FA5DAE42C71F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 59cb14924b63c72a23d706e4c502b4b8e40a787c1a035894fe8435258c080ee7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5b7482d8300e428b0e347fc3a4e5288de62faedfa84c3b2d05207cf2a7c48649
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 59cb14924b63c72a23d706e4c502b4b8e40a787c1a035894fe8435258c080ee7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B261797160870966DB388A289891BBF23849F4274CF100D5FE943DB381FA1E9D46835F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bbe3e50b3ba7076f783f5d83efee7e301d39d003d11c23f799106d78cff09464
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 898167725090E309DB5D463A857443FFFE15A923A231E079FD4F2CB2E1FD188558E626
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 004C2B30
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 004C2B43
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32 ref: 004C2B52
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 004C2B6D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 004C2B74
                                                                                                                                                                                                                                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 004C2CA3
                                                                                                                                                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 004C2CB1
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004C2CF8
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 004C2D04
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 004C2D40
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004C2D62
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004C2D75
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004C2D80
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 004C2D89
                                                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004C2D98
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 004C2DA1
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004C2DA8
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 004C2DB3
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004C2DC5
                                                                                                                                                                                                                                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,004DFC38,00000000), ref: 004C2DDB
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 004C2DEB
                                                                                                                                                                                                                                                                                                                                                                                                    • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 004C2E11
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 004C2E30
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004C2E52
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004C303F
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ede97e680ecaacca52f5cf8b772ef30215e1e7789bf0afde78fc4f918de1e6f0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b113b5b381bce7ef4e4d4482505129303358bef4fef47705c3c1614cf89de3ab
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ede97e680ecaacca52f5cf8b772ef30215e1e7789bf0afde78fc4f918de1e6f0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6202AD75900219AFDB14DF64CD89EAE7BB9EB48314F00855EF915AB2A0CB74ED01CB68
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 004D712F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 004D7160
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 004D716C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,000000FF), ref: 004D7186
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 004D7195
                                                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 004D71C0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000010), ref: 004D71C8
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 004D71CF
                                                                                                                                                                                                                                                                                                                                                                                                    • FrameRect.USER32(?,?,00000000), ref: 004D71DE
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 004D71E5
                                                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FE,000000FE), ref: 004D7230
                                                                                                                                                                                                                                                                                                                                                                                                    • FillRect.USER32(?,?,?), ref: 004D7262
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 004D7284
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004D73E8: GetSysColor.USER32(00000012), ref: 004D7421
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004D73E8: SetTextColor.GDI32(?,?), ref: 004D7425
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004D73E8: GetSysColorBrush.USER32(0000000F), ref: 004D743B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004D73E8: GetSysColor.USER32(0000000F), ref: 004D7446
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004D73E8: GetSysColor.USER32(00000011), ref: 004D7463
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004D73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 004D7471
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004D73E8: SelectObject.GDI32(?,00000000), ref: 004D7482
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004D73E8: SetBkColor.GDI32(?,00000000), ref: 004D748B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004D73E8: SelectObject.GDI32(?,?), ref: 004D7498
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004D73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 004D74B7
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004D73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004D74CE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004D73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 004D74DB
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9d740a59ad9769975c5c43a939dfa942f2fec4fbf76494d0e60ed44d778bd865
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bc57eb5a331f874e6a3c7fb9b84825649343014f27a923318a245a8af5d93b3c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d740a59ad9769975c5c43a939dfa942f2fec4fbf76494d0e60ed44d778bd865
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 60A1A372009312BFDB019F60DC98A5FBBA9FB49320F100B2BF962962E1D734D945CB56
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?), ref: 00458E14
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001308,?,00000000), ref: 00496AC5
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00496AFE
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00496F43
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00458F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00458BE8,?,00000000,?,?,?,?,00458BBA,00000000,?), ref: 00458FC5
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001053), ref: 00496F7F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00496F96
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 00496FAC
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 00496FB7
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8bf8d7994af29f11acc6eb56cb45820537962997ddabdb0e9e05a1741c6da335
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 34725f0324fea6d8e91ce1641199166278bb709c24b229043e517bd5c56bd604
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8bf8d7994af29f11acc6eb56cb45820537962997ddabdb0e9e05a1741c6da335
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C112CC30201611AFCB21CF24C895BAABBF1FB44301F15817EF995DB262CB39E856DB59
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000), ref: 004C273E
                                                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 004C286A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 004C28A9
                                                                                                                                                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 004C28B9
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 004C2900
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 004C290C
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 004C2955
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004C2964
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 004C2974
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 004C2978
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 004C2988
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004C2991
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 004C299A
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004C29C6
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,00000001), ref: 004C29DD
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 004C2A1D
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 004C2A31
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000404,00000001,00000000), ref: 004C2A42
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 004C2A77
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 004C2A82
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 004C2A8D
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 004C2A97
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a0570d5f210081e0a53705d712b3d3169aa01c6b20dd9ce8ab68fff318a7d4af
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: abfd03025e7fd1e7acbd8d4a2ba50739fbb682fe9c819363f75a4a247877d31e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a0570d5f210081e0a53705d712b3d3169aa01c6b20dd9ce8ab68fff318a7d4af
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1B16F75A00615BFEB14DF68CD85FAE7BA9EB04714F00855AFA14E7290D7B4ED00CBA8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 004B4AED
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,004DCB68,?,\\.\,004DCC08), ref: 004B4BCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,004DCB68,?,\\.\,004DCC08), ref: 004B4D36
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bbc78320d4c7a8e51213a92bd792d9330ca6aff3336bb933a31dc2945f1f87ee
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 27b65e6b2ab6cfef94a938956f02251ba264796e8b788333bb70e32f7af41407
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bbc78320d4c7a8e51213a92bd792d9330ca6aff3336bb933a31dc2945f1f87ee
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B61C2316051069BDB04DF24C9829BD7FB0BB84B04B21401BF806AB693DB3DED56DB7A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 004D7421
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 004D7425
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 004D743B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 004D7446
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateSolidBrush.GDI32(?), ref: 004D744B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 004D7463
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePen.GDI32(00000000,00000001,00743C00), ref: 004D7471
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 004D7482
                                                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 004D748B
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 004D7498
                                                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 004D74B7
                                                                                                                                                                                                                                                                                                                                                                                                    • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004D74CE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 004D74DB
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 004D752A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 004D7554
                                                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FD,000000FD), ref: 004D7572
                                                                                                                                                                                                                                                                                                                                                                                                    • DrawFocusRect.USER32(?,?), ref: 004D757D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 004D758E
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 004D7596
                                                                                                                                                                                                                                                                                                                                                                                                    • DrawTextW.USER32(?,004D70F5,000000FF,?,00000000), ref: 004D75A8
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 004D75BF
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004D75CA
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 004D75D0
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004D75D5
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 004D75DB
                                                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 004D75E5
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ab92b09e6efc7d47a730329437b64b08052a41195f778b0a4461268fa766ae69
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dacbb7c5bf845b16eafbb12b5df97f7bd8f2982f2583530a527fa50dd12e6602
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab92b09e6efc7d47a730329437b64b08052a41195f778b0a4461268fa766ae69
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1616F72901219BFDF019FA4DC99EEEBFB9EB08320F114126F915AB2A1D7749940CF94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 004D1128
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 004D113D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 004D1144
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 004D1199
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 004D11B9
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 004D11ED
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 004D120B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 004D121D
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,?), ref: 004D1232
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 004D1245
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindowVisible.USER32(00000000), ref: 004D12A1
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 004D12BC
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 004D12D0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 004D12E8
                                                                                                                                                                                                                                                                                                                                                                                                    • MonitorFromPoint.USER32(?,?,00000002), ref: 004D130E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMonitorInfoW.USER32(00000000,?), ref: 004D1328
                                                                                                                                                                                                                                                                                                                                                                                                    • CopyRect.USER32(?,?), ref: 004D133F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000), ref: 004D13AA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a9edb41c2462ea658ddfca60e94f65d1b6b29dad5bb5a9788305c7c4c7bd5fed
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2b911623660c9ddfee3a924f2aa64887f479ab1a51c19e5966284ee3d1b22407
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9edb41c2462ea658ddfca60e94f65d1b6b29dad5bb5a9788305c7c4c7bd5fed
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48B18C71604341AFE700DF65C885B6BBBE4FF88354F00891EF9999B2A1C735E845CB9A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 004D02E5
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D031F
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D0389
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D03F1
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D0475
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 004D04C5
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 004D0504
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045F9F2: _wcslen.LIBCMT ref: 0045F9FD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004A2258
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 004A228A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 78999eae74419f55d85e842ab1bb10ba5ba3dea9048d02f7ca3ce009b277b9ef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d9e978e7c8fbc020724c47a68ae4223f0ba829fa1700940f76be8ccd99a42f38
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78999eae74419f55d85e842ab1bb10ba5ba3dea9048d02f7ca3ce009b277b9ef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FBE1AE312082019BC714DF25C560A2FB7E5BF98318F14495FF8969B3A1DB38ED46CB9A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00458968
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000007), ref: 00458970
                                                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0045899B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000008), ref: 004589A3
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000004), ref: 004589C8
                                                                                                                                                                                                                                                                                                                                                                                                    • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 004589E5
                                                                                                                                                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 004589F5
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00458A28
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00458A3C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,000000FF), ref: 00458A5A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00458A76
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 00458A81
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045912D: GetCursorPos.USER32(?), ref: 00459141
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045912D: ScreenToClient.USER32(00000000,?), ref: 0045915E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045912D: GetAsyncKeyState.USER32(00000001), ref: 00459183
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045912D: GetAsyncKeyState.USER32(00000002), ref: 0045919D
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(00000000,00000000,00000028,004590FC), ref: 00458AA8
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c4bf074d2f09ba9d82cbeda1e1283f6e3c257f422aef2fd0a7060d40495d87cf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f4c780a6d50e5c692f42af5c7bd3db35a16bc03e5d882472c14e0e4a60cba9e0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c4bf074d2f09ba9d82cbeda1e1283f6e3c257f422aef2fd0a7060d40495d87cf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1AB19E7160020AAFDF04DFA8DC85BAE3BB4FB48315F11416AFA15A7290DB38E845CB59
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 004A1114
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,004A0B9B,?,?,?), ref: 004A1120
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,004A0B9B,?,?,?), ref: 004A112F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,004A0B9B,?,?,?), ref: 004A1136
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 004A114D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 004A0DF5
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 004A0E29
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 004A0E40
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 004A0E7A
                                                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 004A0E96
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 004A0EAD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 004A0EB5
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 004A0EBC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 004A0EDD
                                                                                                                                                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 004A0EE4
                                                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 004A0F13
                                                                                                                                                                                                                                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 004A0F35
                                                                                                                                                                                                                                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 004A0F47
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004A0F6E
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 004A0F75
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004A0F7E
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 004A0F85
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004A0F8E
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 004A0F95
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 004A0FA1
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 004A0FA8
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A1193: GetProcessHeap.KERNEL32(00000008,004A0BB1,?,00000000,?,004A0BB1,?), ref: 004A11A1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,004A0BB1,?), ref: 004A11A8
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,004A0BB1,?), ref: 004A11B7
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1d41564a20210025e70ec91b017aed7caadca1e24377628fd8fe91faf292f1d0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 74a062688efe43c25306db39c933e223afc6a4dba787d852820be6e4701bb3b3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d41564a20210025e70ec91b017aed7caadca1e24377628fd8fe91faf292f1d0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0716D7190121AEFDF209FA4DC84BAFBBB8BF1A301F044126F919B6291D775D905CB68
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 004CC4BD
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCreateKeyExW.ADVAPI32(?,?,00000000,004DCC08,00000000,?,00000000,?,?), ref: 004CC544
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 004CC5A4
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004CC5F4
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004CC66F
                                                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 004CC6B2
                                                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 004CC7C1
                                                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 004CC84D
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 004CC881
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 004CC88E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 004CC960
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a7278bf36bfea9bf80cc250b564b5b18d314c584f74561dfc17722231a00f87f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 47c3bcd7b1295367621c62b4be0f2a43f1b597097f1946c23e88bb1145838f63
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7278bf36bfea9bf80cc250b564b5b18d314c584f74561dfc17722231a00f87f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51127C35604211AFDB14DF15C481F2AB7E5EF88758F04885EF84A9B3A2DB39EC41CB99
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 004D09C6
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D0A01
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 004D0A54
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D0A8A
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D0B06
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D0B81
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045F9F2: _wcslen.LIBCMT ref: 0045F9FD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004A2BFA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9cbce4118ddbecbb2492ef258fe206cbd69778df5518d2241bac77eff38db762
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d8d6a5fd7b41486e3cc6cd57e964e7b1eeac48dfdee597c5830f92ba6392fa2b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9cbce4118ddbecbb2492ef258fe206cbd69778df5518d2241bac77eff38db762
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04E17C316087019FC714DF25C460A2AB7E1BF98318F14495FF8965B3A2D739ED4ACB8A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 978e368687f166b8eb26426a429886eec5b74cb70635607f846c8584e021b9b7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e0d0e9f7f9e9d9e2d5ca14b48231ab727a9f62f603bac46fa804e75069288831
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 978e368687f166b8eb26426a429886eec5b74cb70635607f846c8584e021b9b7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5871073AA0052A8BCB50DE799881FBF3391AB64754B10012EF85A97384F639DD45C359
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D835A
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D836E
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D8391
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D83B4
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 004D83F2
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,004D5BF2), ref: 004D844E
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 004D8487
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 004D84CA
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 004D8501
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 004D850D
                                                                                                                                                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 004D851D
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(?,?,?,?,?,004D5BF2), ref: 004D852C
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 004D8549
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 004D8555
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 739a6bcffcfe10ec01f9c4c178212ab3bc48bd0b8b4bffdd62d2852785b8ee23
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 59b780dae6f6179a7f88121e31e1c5ba122b7f3154a9001b7b207d5aae5a4591
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 739a6bcffcfe10ec01f9c4c178212ab3bc48bd0b8b4bffdd62d2852785b8ee23
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C611371A00215BAEB14CF64DC91BBF77A8FB04711F10460FF815D62D1EB78A940C7A8
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3a025233f912596144ee84ac7958c82b7d8681775837c6f6db1e957e634623de
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4281426903323de7a0a1442354c89715cd5a66f6238ab3ba75e102bdac81254b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a025233f912596144ee84ac7958c82b7d8681775837c6f6db1e957e634623de
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88811871A00605BBEB21BF61DC42FAF3764AF15304F04442BF905AA292EB7DD916C79E
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharLowerBuffW.USER32(?,?), ref: 004B3EF8
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004B3F03
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004B3F5A
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004B3F98
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?), ref: 004B3FD6
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 004B401E
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 004B4059
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 004B4087
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6debee4f223e03b4b8e66e87cc24bf1cab1041a313128be00df258e744c44dbc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1ce07d22fa5b8af40b0a5523f7563b236c5d83b20cfdb3214e198a8f53734751
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6debee4f223e03b4b8e66e87cc24bf1cab1041a313128be00df258e744c44dbc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD71DF326042129FD310EF25C8818ABB7F4FF94758F00492EF89597291EB38ED49CB66
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 004A5A2E
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 004A5A40
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 004A5A57
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 004A5A6C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 004A5A72
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 004A5A82
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 004A5A88
                                                                                                                                                                                                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 004A5AA9
                                                                                                                                                                                                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 004A5AC3
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004A5ACC
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004A5B33
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 004A5B6F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 004A5B75
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 004A5B7C
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 004A5BD3
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 004A5BE0
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000005,00000000,?), ref: 004A5C05
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 004A5C2F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8827e5c40be29343979ee832e74576b43d5f0ba24c3524c40d74d96de9a47105
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 772117a802ce897a0c165fbbbe222417f8abbcdc8da9b174d58084b0a8bb672f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8827e5c40be29343979ee832e74576b43d5f0ba24c3524c40d74d96de9a47105
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 14719271A00B059FDB20DFA8CE85A6FBBF5FF58705F10452AE142A26A0D778F904CB18
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F89), ref: 004BFE27
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8A), ref: 004BFE32
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 004BFE3D
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F03), ref: 004BFE48
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8B), ref: 004BFE53
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F01), ref: 004BFE5E
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F81), ref: 004BFE69
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F88), ref: 004BFE74
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F80), ref: 004BFE7F
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F86), ref: 004BFE8A
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F83), ref: 004BFE95
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F85), ref: 004BFEA0
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F82), ref: 004BFEAB
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F84), ref: 004BFEB6
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F04), ref: 004BFEC1
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 004BFECC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorInfo.USER32(?), ref: 004BFEDC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004BFF1E
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d9c03ab3ebaf14a2e977f94620d176fa017aaca6a7df5cdc247cd6af124b87db
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9060a4fffcfc5d26cdec9ba8a755cf2864339faa3ff17f561eb5e660a3edcd0c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d9c03ab3ebaf14a2e977f94620d176fa017aaca6a7df5cdc247cd6af124b87db
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 034161B0D053196ADB10DFBA8C8986EBFE8FF04754B50452BE11DE7281DB78A901CEA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[P
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-2337605258
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e15e1f239f9caeb71d35492d96d3578b4b4b424917d33e0974703c78c1bdebea
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4202695980e25f4050cf88744d508a44e7a3126b48cae055a743837596620743
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e15e1f239f9caeb71d35492d96d3578b4b4b424917d33e0974703c78c1bdebea
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48E1E532A00516ABCB14DF78C4517EFFBA0BF66715F14811BF456A7280FB38AE858B94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 004600C6
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004600ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0051070C,00000FA0,82AD5A5E,?,?,?,?,004823B3,000000FF), ref: 0046011C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004600ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,004823B3,000000FF), ref: 00460127
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004600ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,004823B3,000000FF), ref: 00460138
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004600ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0046014E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004600ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0046015C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004600ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0046016A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004600ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00460195
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004600ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 004601A0
                                                                                                                                                                                                                                                                                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 004600E7
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004600A3: __onexit.LIBCMT ref: 004600A9
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    • WakeAllConditionVariable, xrefs: 00460162
                                                                                                                                                                                                                                                                                                                                                                                                    • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00460122
                                                                                                                                                                                                                                                                                                                                                                                                    • SleepConditionVariableCS, xrefs: 00460154
                                                                                                                                                                                                                                                                                                                                                                                                    • kernel32.dll, xrefs: 00460133
                                                                                                                                                                                                                                                                                                                                                                                                    • InitializeConditionVariable, xrefs: 00460148
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b4d6da1cc7fb0b7603400242dfd4480df2b898b6227e5797e54bb940ef144ae5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0cb4fae7b5c52e93b0157d1dac7299b2a4f4ca9feb39c943511fc883ab3646b3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b4d6da1cc7fb0b7603400242dfd4480df2b898b6227e5797e54bb940ef144ae5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33212C326417116BE7205B64AC46B9F3794DB06B51F10023BFC02D23D1EBAC5804CA9E
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharLowerBuffW.USER32(00000000,00000000,004DCC08), ref: 004B4527
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004B453B
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004B4599
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004B45F4
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004B463F
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004B46A7
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045F9F2: _wcslen.LIBCMT ref: 0045F9FD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,00506BF0,00000061), ref: 004B4743
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 183c4efda26571965d748204d2719285dd46cbdb63939346c2cdf65716c3452d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9e63dadc3888284e2c75a1c04aa69ff4858260facebb9894a86cfaf445a65aae
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 183c4efda26571965d748204d2719285dd46cbdb63939346c2cdf65716c3452d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61B102716083029BC710DF29C890AABB7E5AFE5724F10491EF496C7392EB38D845CA66
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00459BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryPoint.SHELL32(?,?), ref: 004D9147
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004D7674: ClientToScreen.USER32(?,?), ref: 004D769A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004D7674: GetWindowRect.USER32(?,?), ref: 004D7710
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004D7674: PtInRect.USER32(?,?,004D8B89), ref: 004D7720
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 004D91B0
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 004D91BB
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 004D91DE
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C2,00000001,?), ref: 004D9225
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 004D923E
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 004D9255
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 004D9277
                                                                                                                                                                                                                                                                                                                                                                                                    • DragFinish.SHELL32(?), ref: 004D927E
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 004D9371
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#Q
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 221274066-1814383935
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fb1e94609065481e173d4aaef74c4a3f719e40abc3b7d1a0b13ed747ba35f4f8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6d3425b93d7e6b11737a42ab6cd0816991145cc34951e4b4185837d3ad10f331
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb1e94609065481e173d4aaef74c4a3f719e40abc3b7d1a0b13ed747ba35f4f8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82617971108301AFD701EF65DC85DAFBBE8EF89354F00092FF595922A1DB349A49CB5A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00511990), ref: 00482F8D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00511990), ref: 0048303D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00483081
                                                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0048308A
                                                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(00511990,00000000,?,00000000,00000000,00000000), ref: 0048309D
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 004830A9
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2c04e84bce4b41f03e3466344f75e9745e9226c9bc2cf37a50700351e9c0cb27
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 40eb11ddb95f34d65565841547660b33d72519578a65b558450ec61545f3adea
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c04e84bce4b41f03e3466344f75e9745e9226c9bc2cf37a50700351e9c0cb27
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64711630640216BAFB219F25CD89FAEBF64FF05724F204257F614662E0C7F9A910DB99
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,?), ref: 004D6DEB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00446B57: _wcslen.LIBCMT ref: 00446B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 004D6E5F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 004D6E81
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 004D6E94
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 004D6EB5
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00440000,00000000), ref: 004D6EE4
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 004D6EFD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 004D6F16
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 004D6F1D
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 004D6F35
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 004D6F4D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459944: GetWindowLongW.USER32(?,000000EB), ref: 00459952
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 03687c9bb53a2adfdcd7bca4e564fd03f774026d884ad1db69932916e2dae32d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ab110c9c65ac116654aaf94f118da227ad4eb751781689f20c36eb2d8d67042a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 03687c9bb53a2adfdcd7bca4e564fd03f774026d884ad1db69932916e2dae32d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB717970104645AFDB21CF18D898AABBBFAFB89304F05441FF99987361C774E909DB1A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 004BC4B0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 004BC4C3
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 004BC4D7
                                                                                                                                                                                                                                                                                                                                                                                                    • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 004BC4F0
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 004BC533
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 004BC549
                                                                                                                                                                                                                                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 004BC554
                                                                                                                                                                                                                                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 004BC584
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 004BC5DC
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 004BC5F0
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 004BC5FB
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d44767b5704b07270319c0a7d3dc21a39540a95b7fd43b416a00924c953c8daf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8b5ee0e386a7dee170b546b570e7c1aeec5ee908da8c5b19d2f3fd95f559766d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d44767b5704b07270319c0a7d3dc21a39540a95b7fd43b416a00924c953c8daf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1513BB1501209BFDB219F65C9C8AAB7BBCEF08754F00442BF945D6250DB38EA44DBB9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 004D8592
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004D85A2
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004D85AD
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004D85BA
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 004D85C8
                                                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004D85D7
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 004D85E0
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004D85E7
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004D85F8
                                                                                                                                                                                                                                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,004DFC38,?), ref: 004D8611
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 004D8621
                                                                                                                                                                                                                                                                                                                                                                                                    • GetObjectW.GDI32(?,00000018,?), ref: 004D8641
                                                                                                                                                                                                                                                                                                                                                                                                    • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 004D8671
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004D8699
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 004D86AF
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 631c4d19d378fa699d54cb8ac3c6ba5e572a9809071cc1e4afdfc7f12063c690
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 34e5e88000cd8989c920addd1f1e9efa5710274dde80d5013b5116a9112b4fe0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 631c4d19d378fa699d54cb8ac3c6ba5e572a9809071cc1e4afdfc7f12063c690
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E6411875601209AFDB119FA5DC98EAF7BBCEF89B11F10416AF905E7260DB349901CB28
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 004B1502
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 004B150B
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 004B1517
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 004B15FB
                                                                                                                                                                                                                                                                                                                                                                                                    • VarR8FromDec.OLEAUT32(?,?), ref: 004B1657
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 004B1708
                                                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 004B178C
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 004B17D8
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 004B17E7
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 004B1823
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 05403c8f7bb71885b58b21ad3fec28b24767c4fc4c20f63f53ac93c43ee44a90
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fa72a18a57bf4829436b30c01ea69df76f23a9b0913c8c471c9adaddefe3561e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05403c8f7bb71885b58b21ad3fec28b24767c4fc4c20f63f53ac93c43ee44a90
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E9D12571600105EBDB209F65E894BBEB7B5BF44700F94405BF8079B2A1DB38DC49DB6A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,004CB6AE,?,?), ref: 004CC9B5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CC998: _wcslen.LIBCMT ref: 004CC9F1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CC998: _wcslen.LIBCMT ref: 004CCA68
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CC998: _wcslen.LIBCMT ref: 004CCA9E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 004CB6F4
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004CB772
                                                                                                                                                                                                                                                                                                                                                                                                    • RegDeleteValueW.ADVAPI32(?,?), ref: 004CB80A
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 004CB87E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 004CB89C
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 004CB8F2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 004CB904
                                                                                                                                                                                                                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 004CB922
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 004CB983
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 004CB994
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0a5e25966153a36ffed49910cbb8d83cbd049bd4879ee0e4cd3e5dec755772d7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 347e06d35d53e4381452192e9f0146ddbdc994d2d4b015ed39e777a79e9d7f5f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a5e25966153a36ffed49910cbb8d83cbd049bd4879ee0e4cd3e5dec755772d7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5C17D74205201AFD750DF15C495F2ABBE5FF84308F14855EE49A8B3A2CB39EC45CB96
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 004C25D8
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 004C25E8
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 004C25F4
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 004C2601
                                                                                                                                                                                                                                                                                                                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 004C266D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 004C26AC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 004C26D0
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 004C26D8
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004C26E1
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 004C26E8
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,?), ref: 004C26F3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a770a37c83f07413f0c0130b371ad8eef7a7fb97725c80daa2f0c8df857bc9f9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e6b935ce2dee1fbee1f7bcf5ef5f191660b016e06d10394a9b79d406cb03973e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a770a37c83f07413f0c0130b371ad8eef7a7fb97725c80daa2f0c8df857bc9f9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E261E275D01219EFCF04CFA4D984EAEBBB5FF48310F20852AE955A7250D774A941CF64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 0047DAA1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0047D63C: _free.LIBCMT ref: 0047D659
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0047D63C: _free.LIBCMT ref: 0047D66B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0047D63C: _free.LIBCMT ref: 0047D67D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0047D63C: _free.LIBCMT ref: 0047D68F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0047D63C: _free.LIBCMT ref: 0047D6A1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0047D63C: _free.LIBCMT ref: 0047D6B3
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0047D63C: _free.LIBCMT ref: 0047D6C5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0047D63C: _free.LIBCMT ref: 0047D6D7
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0047D63C: _free.LIBCMT ref: 0047D6E9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0047D63C: _free.LIBCMT ref: 0047D6FB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0047D63C: _free.LIBCMT ref: 0047D70D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0047D63C: _free.LIBCMT ref: 0047D71F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0047D63C: _free.LIBCMT ref: 0047D731
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047DA96
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0047D7D1,00000000,00000000,00000000,00000000,?,0047D7F8,00000000,00000007,00000000,?,0047DBF5,00000000), ref: 004729DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004729C8: GetLastError.KERNEL32(00000000,?,0047D7D1,00000000,00000000,00000000,00000000,?,0047D7F8,00000000,00000007,00000000,?,0047DBF5,00000000,00000000), ref: 004729F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047DAB8
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047DACD
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047DAD8
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047DAFA
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047DB0D
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047DB1B
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047DB26
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047DB5E
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047DB65
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047DB82
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047DB9A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9193a334a387b1161d04325ab83c226262d7405d35c72517ddfa759dc7c7393f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4c41409aafb36992286527732a4f043fb73985f6c2a3f42bcf1f351109b273ff
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9193a334a387b1161d04325ab83c226262d7405d35c72517ddfa759dc7c7393f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5316CB1A042059FDB21AA3AD941B9BB7E8FF00314F14842BE14DD7291DA78BC848728
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 004A369C
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004A36A7
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 004A3797
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 004A380C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 004A385D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004A3882
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 004A38A0
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(00000000), ref: 004A38A7
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 004A3921
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 004A395D
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3bd87daaaf7d3257d69a4e0b575527f7456787709e392c0f64a1e62e2f5f8ba4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6ae17f8b9273ea31abe864e4f8453969fec46dcd7010c81b482319f29a0e3132
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3bd87daaaf7d3257d69a4e0b575527f7456787709e392c0f64a1e62e2f5f8ba4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E891D5B1204606AFD714DF24C885BABF7E8FF55345F00852EF999C2290EB38EA45CB95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 004A4994
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 004A49DA
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004A49EB
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,00000000), ref: 004A49F7
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 004A4A2C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 004A4A64
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 004A4A9D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 004A4AE6
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 004A4B20
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004A4B8B
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8571b750164d61a668c6133b6d7b2a0490af9e18972d0e81458c7f42958dd753
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e405c71147f15f57a50106348d82258b32d6fc5d6d600da3ebef284a3c4d3ffd
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8571b750164d61a668c6133b6d7b2a0490af9e18972d0e81458c7f42958dd753
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C391BE710042059FDB04CF14C981BAB77A8FFE5314F04846BFD859A296EB78ED45CBAA
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00459BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 004D8D5A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFocus.USER32 ref: 004D8D6A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(00000000), ref: 004D8D75
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 004D8E1D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 004D8ECF
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(?), ref: 004D8EEC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,00000000), ref: 004D8EFC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 004D8F2E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 004D8F70
                                                                                                                                                                                                                                                                                                                                                                                                    • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 004D8FA1
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 80102838858602f5e3202c009d472ca4a230fb951befa155bb829bc2aaf17fba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7148e5e39af316cdacef0adb8b3e8721fd15933655fd0e65d8be876b11bd1df3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80102838858602f5e3202c009d472ca4a230fb951befa155bb829bc2aaf17fba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E816A71504311ABD710CF24D894ABB7BEAAB88714F040A6FF994D7392DB38D905CB6A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileVersionInfoSizeW.VERSION(?,?), ref: 004ADC20
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 004ADC46
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004ADC50
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 004ADCA0
                                                                                                                                                                                                                                                                                                                                                                                                    • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 004ADCBC
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 815a623c78b89bfdd9a8eeaaa24b21afddc282051093572c5ab0206823205aca
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c4b1c1161ba51b9fe528f5ec1c370e2c09bdd5a067ea77adb11911d7052ec06b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 815a623c78b89bfdd9a8eeaaa24b21afddc282051093572c5ab0206823205aca
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F410572E402027ADB10A7759C47EBF77ACEF56714F10006FF901A6182FA7C990586AE
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 004CCC64
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 004CCC8D
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 004CCD48
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 004CCCAA
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 004CCCBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 004CCCCF
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 004CCD05
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 004CCD28
                                                                                                                                                                                                                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 004CCCF3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b27e478580137acf602751f1b19ac36a39dd7c2248366946845c235c75f1664e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ffb223e39b25785f03960c2c364a4313e60c98bedd8421c9e1cf57b3ed978cf4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b27e478580137acf602751f1b19ac36a39dd7c2248366946845c235c75f1664e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A318575901129BBDB218B90DCC8EFFBB7CEF15740F00417AF90AE2240DB385A45DAA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 004B3D40
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004B3D6D
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 004B3D9D
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 004B3DBE
                                                                                                                                                                                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 004B3DCE
                                                                                                                                                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 004B3E55
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004B3E60
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004B3E6B
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4eb4424bfdec42798a934fc026f8639219b02c3bd99be1c65370c3f6d9b6cfef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 08754eaa7001a7b4817f019c95b6c6d061dab0965e505b8c5f3f2c677e07ed88
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4eb4424bfdec42798a934fc026f8639219b02c3bd99be1c65370c3f6d9b6cfef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C231817194021AAADB209FA1DC89FEF37BCAF88705F5041B6F50596160E7749744CB28
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 004AE6B4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045E551: timeGetTime.WINMM(?,?,004AE6D4), ref: 0045E555
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A), ref: 004AE6E1
                                                                                                                                                                                                                                                                                                                                                                                                    • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 004AE705
                                                                                                                                                                                                                                                                                                                                                                                                    • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 004AE727
                                                                                                                                                                                                                                                                                                                                                                                                    • SetActiveWindow.USER32 ref: 004AE746
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 004AE754
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 004AE773
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000000FA), ref: 004AE77E
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32 ref: 004AE78A
                                                                                                                                                                                                                                                                                                                                                                                                    • EndDialog.USER32(00000000), ref: 004AE79B
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 766bc5d19e7fb57c2676f35befec53a9a354c04decee0c4a21eb0906a10e5a8e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f6da4834670e6d2ea9f03893ad32c68fc7e4e825dbcac4906026d6d3edbb2c7a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 766bc5d19e7fb57c2676f35befec53a9a354c04decee0c4a21eb0906a10e5a8e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8215074201206AFEF005F62ECC9B663B69E7B6349F504827F521822E1DF65AC14EA2C
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 004AEA5D
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 004AEA73
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 004AEA84
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 004AEA96
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 004AEAA7
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6b54a5211cb4e78ba977c7629484372726e93554c7a9fd18034ebe0f12c2a222
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1e0731cb1aef30cd31610be7b8619a7985704d62c5d5167a954ba3ad015adf7f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b54a5211cb4e78ba977c7629484372726e93554c7a9fd18034ebe0f12c2a222
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D117371A9025979E720A7A6DC4AEFF6EBCFBD2F04F44082B7811A20D1EE740D15C5B4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 004A5CE2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 004A5CFB
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 004A5D59
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 004A5D69
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 004A5D7B
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 004A5DCF
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 004A5DDD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 004A5DEF
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 004A5E31
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 004A5E44
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 004A5E5A
                                                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 004A5E67
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d8ab6eac564c28ed43bd315e52fd17e53c8f5216d38b4bbaa8824c9ea2df4af2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8025beead35433bcbfa894cf3b113f742572bf09ba15338ab6817d2b57ff4699
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d8ab6eac564c28ed43bd315e52fd17e53c8f5216d38b4bbaa8824c9ea2df4af2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12511071B00606AFDF18CFA8DD89AAEBBB5FB59310F14812AF515E7290D7749E00CB54
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00458F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00458BE8,?,00000000,?,?,?,?,00458BBA,00000000,?), ref: 00458FC5
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00458C81
                                                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(00000000,?,?,?,?,00458BBA,00000000,?), ref: 00458D1B
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyAcceleratorTable.USER32(00000000), ref: 00496973
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00458BBA,00000000,?), ref: 004969A1
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00458BBA,00000000,?), ref: 004969B8
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00458BBA,00000000), ref: 004969D4
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 004969E6
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 01e2c28634c45e215f6a264d7ebe29cc524f6c3c153fc55f2abb909c3d2379df
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fac06a0071a65afe4b302710c687a75a5e5b44d627ce91bde6b78f4f3b106c70
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 01e2c28634c45e215f6a264d7ebe29cc524f6c3c153fc55f2abb909c3d2379df
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5361CD30102A01DFCF229F15D948B6A7BF1FB50316F10856FE542AA661CB39AC89DF9D
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459944: GetWindowLongW.USER32(?,000000EB), ref: 00459952
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00459862
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d6d585fdf9025992d3808c85545f581a4f4045d0cca6dff49c4dff52eb98e95f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8a02076f2f5f77d2a994f8750f7b42d9ca51fd81e508833349f74abd47b5310b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6d585fdf9025992d3808c85545f581a4f4045d0cca6dff49c4dff52eb98e95f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D141B531115610EFDF206F389C84BBA3BA5AB06331F144627FDA28B2E2D7359C46DB19
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: .F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-907655787
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 37e621771cf8e4cbb77e109ff4421e1903e7816c78f9b0a2cee663be812a2184
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 560dff50c83d399baf38652766be966e7e62b981ef7fd5e6b8ab28a65cd7b694
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37e621771cf8e4cbb77e109ff4421e1903e7816c78f9b0a2cee663be812a2184
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89C10874904285AFCF11DFA9D845BEEBBB0AF09314F04809FE55897392C7798D41CB69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0048F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 004A9717
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,0048F7F8,00000001), ref: 004A9720
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0048F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 004A9742
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,0048F7F8,00000001), ref: 004A9745
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 004A9866
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 290971066111bf094c26d0303308038a2c122ef348f2470aeef74d581d1ef5f0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a4824d9b8aee4c59057fdb22b96538c762001f0df5a483f9f4ca1ee98f82a3e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 290971066111bf094c26d0303308038a2c122ef348f2470aeef74d581d1ef5f0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91415E72800209AAEF04FFE1DD86DEE7778AF15744F50042AB60172092EB396F58DB69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00446B57: _wcslen.LIBCMT ref: 00446B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 004A07A2
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 004A07BE
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 004A07DA
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 004A0804
                                                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 004A082C
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 004A0837
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 004A083C
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a5452e32f522ba3c326aa17525912da9c4f3d417924510653561d018e6082925
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6f3d916566a41965418ff5cec671c48d440b8f3260e7acd3b4bb56df12e57766
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5452e32f522ba3c326aa17525912da9c4f3d417924510653561d018e6082925
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3410A72C10229ABDF11EFA5DC95CEEB778FF14754F04452AE901A31A1EB385E14CB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 004C3C5C
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 004C3C8A
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 004C3C94
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004C3D2D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetRunningObjectTable.OLE32(00000000,?), ref: 004C3DB1
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000029), ref: 004C3ED5
                                                                                                                                                                                                                                                                                                                                                                                                    • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 004C3F0E
                                                                                                                                                                                                                                                                                                                                                                                                    • CoGetObject.OLE32(?,00000000,004DFB98,?), ref: 004C3F2D
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 004C3F40
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 004C3FC4
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 004C3FD8
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e672205afc5c5b2066de14a6f4d69df865e21aea9470df745c006064c14dd603
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a84987989226c92a782a6340020b9c0f8592ea422a3ab4dd241326cf1d4e666d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e672205afc5c5b2066de14a6f4d69df865e21aea9470df745c006064c14dd603
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75C135756082019FD740DF69C884E2BB7E9FF89749F00892EF98A9B250D734ED06CB56
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 004B7AF3
                                                                                                                                                                                                                                                                                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 004B7B8F
                                                                                                                                                                                                                                                                                                                                                                                                    • SHGetDesktopFolder.SHELL32(?), ref: 004B7BA3
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(004DFD08,00000000,00000001,00506E6C,?), ref: 004B7BEF
                                                                                                                                                                                                                                                                                                                                                                                                    • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 004B7C74
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?,?), ref: 004B7CCC
                                                                                                                                                                                                                                                                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 004B7D57
                                                                                                                                                                                                                                                                                                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 004B7D7A
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 004B7D81
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 004B7DD6
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 004B7DDC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4e624ce12831767e5c8b050021cd0e8aabe2b8ce17016fd733566700d7a1d0f3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cc6026e57c6da63cc7bb305a9e306f3638dd18adce957f56392dec946a98acfc
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4e624ce12831767e5c8b050021cd0e8aabe2b8ce17016fd733566700d7a1d0f3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CCC12B75A04105AFDB14DF64C888DAEBBB9FF48308B1484AAF81A9B361D734ED45CB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 004D5504
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004D5515
                                                                                                                                                                                                                                                                                                                                                                                                    • CharNextW.USER32(00000158), ref: 004D5544
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 004D5585
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 004D559B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004D55AC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 175b97ef5795904b7d2201453a2249b6d87b3988ba6b2761488239fdf5edb42d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dc48f658b94238dd445c9a0c68d609948e60eebcf3f12584cefca3247aed5bf2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 175b97ef5795904b7d2201453a2249b6d87b3988ba6b2761488239fdf5edb42d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CD61AF70900609ABDF10DF54CCA4AFF7BB9EB06360F10415BF925A6390DB788A81DB69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0049FAAF
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAllocData.OLEAUT32(?), ref: 0049FB08
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 0049FB1A
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(?,?), ref: 0049FB3A
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 0049FB8D
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(?), ref: 0049FBA1
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 0049FBB6
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayDestroyData.OLEAUT32(?), ref: 0049FBC3
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0049FBCC
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 0049FBDE
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0049FBE9
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0b25bbb83c11fe5cb213a46b5b50e83bff1be6c81844fc5d39fe85896c1fbeed
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 86e55309b752d91e3dfeba8b2cec71db397338d54a7fc3cafeacdb9cc508c34a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0b25bbb83c11fe5cb213a46b5b50e83bff1be6c81844fc5d39fe85896c1fbeed
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB415135A002199FCF00DF64C8989AEBFB9EF48344F00807AE915E7261D734A949CF94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 004A9CA1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 004A9D22
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 004A9D3D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 004A9D57
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 004A9D6C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 004A9D84
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 004A9D96
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 004A9DAE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 004A9DC0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 004A9DD8
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 004A9DEA
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 47d7bead955a7e9b417ecd2702975da6fd474f86bb0d7188eb9bcd51438afca1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5c872d40948fecb9f7c062da0168a56dfb62cf8d837d3524ffaca164c31445d6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 47d7bead955a7e9b417ecd2702975da6fd474f86bb0d7188eb9bcd51438afca1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4141B834504BCA69FF31966084443B7BEA06F33354F48805BD6C6567C2D7AD9DC4C79A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAStartup.WSOCK32(00000101,?), ref: 004C05BC
                                                                                                                                                                                                                                                                                                                                                                                                    • inet_addr.WSOCK32(?), ref: 004C061C
                                                                                                                                                                                                                                                                                                                                                                                                    • gethostbyname.WSOCK32(?), ref: 004C0628
                                                                                                                                                                                                                                                                                                                                                                                                    • IcmpCreateFile.IPHLPAPI ref: 004C0636
                                                                                                                                                                                                                                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 004C06C6
                                                                                                                                                                                                                                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 004C06E5
                                                                                                                                                                                                                                                                                                                                                                                                    • IcmpCloseHandle.IPHLPAPI(?), ref: 004C07B9
                                                                                                                                                                                                                                                                                                                                                                                                    • WSACleanup.WSOCK32 ref: 004C07BF
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b663679bca8365e93b0c70bded945f0b7f83f9396c5f583f14110bbd5f9b1c76
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3cfc1af65c91c085351036befba3304f97affb0b364a81715ee517bbc7e92d1b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b663679bca8365e93b0c70bded945f0b7f83f9396c5f583f14110bbd5f9b1c76
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51919B38609201EFD764DF15C489F1ABBE0AF44318F1485AEE4698B7A2C738ED45CF86
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 743d0407417a60069d8372ca2217ae10a54a83cbf03a3790d9f2a73b324dc4d9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a4c4cc91180ebd4aee95765531939b8e34d929b53150667649cbcfe8f671f405
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 743d0407417a60069d8372ca2217ae10a54a83cbf03a3790d9f2a73b324dc4d9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EE519D35A001169BCB54DF68C940ABFB7A5BF65324B20422FE826E73C5EB39DD40C798
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32 ref: 004C3774
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 004C377F
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000017,004DFB78,?), ref: 004C37D9
                                                                                                                                                                                                                                                                                                                                                                                                    • IIDFromString.OLE32(?,?), ref: 004C384C
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 004C38E4
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 004C3936
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 31e0269cde4e8ad24dd7347f3b5408e362a04fe097866eaae3eb9076652757d1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 51e5c8953608f785d01f228cb0cb84cbfdfbed3f063603b7ce6c74e9fb0b8530
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31e0269cde4e8ad24dd7347f3b5408e362a04fe097866eaae3eb9076652757d1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C618274608301AFD310EF55C849F5AB7E4EF49716F00881EF54597291C778EE49CBAA
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00459BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045912D: GetCursorPos.USER32(?), ref: 00459141
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045912D: ScreenToClient.USER32(00000000,?), ref: 0045915E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045912D: GetAsyncKeyState.USER32(00000001), ref: 00459183
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045912D: GetAsyncKeyState.USER32(00000002), ref: 0045919D
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 004D8B6B
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_EndDrag.COMCTL32 ref: 004D8B71
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseCapture.USER32 ref: 004D8B77
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,00000000), ref: 004D8C12
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 004D8C25
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 004D8CFF
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#Q
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1924731296-1626033487
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3ec9cfe4e773f77d4f4cf23c866252d2e24280071cd1aa2f64ad129cdb4305c3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 28eac5eef2c41ef5e6c08d61097aecc90af9ffb86457c594b6eb6483159ad2fb
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ec9cfe4e773f77d4f4cf23c866252d2e24280071cd1aa2f64ad129cdb4305c3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD518D70105204AFE700EF15DCA5BAA77E4FB88754F00066EF952572E1DB749D08CB6A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 004B33CF
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 004B33F0
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8f7a553dbca46bf7f13a731cdd00b211175b9dfcfa9435f393b5e6860a677f70
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 289b72da7b3a03d791f328ffb47dd04cfda2d24b2202c8020d0dbdd737c5f328
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f7a553dbca46bf7f13a731cdd00b211175b9dfcfa9435f393b5e6860a677f70
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B651D231900109BAEF14EFA1CD46EEEB778AF14749F10406AF50572092DB392F58DB69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 963dfe7c3bdc461b1a5192b9690d10f65212161070cf5b056dd4801f6197d378
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ed6aac5e941582bd447c76a36e75cdba909cc26188b70ef77df02fba8728d88d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 963dfe7c3bdc461b1a5192b9690d10f65212161070cf5b056dd4801f6197d378
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2441D432A001269ACB105F7D88905BF77A5EBB2758B24412BE461DB386E739CD81C7D5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 004B53A0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 004B5416
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004B5420
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,READY), ref: 004B54A7
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 46bc3ea60578710bb73a459ebf58068e19fb0861446c15b4a1728fba2d9fe0f4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a361114cabaeffe2bd6bf3cbdc9f1ab1a491e4915d9ae7350a166f2db07b9c0d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 46bc3ea60578710bb73a459ebf58068e19fb0861446c15b4a1728fba2d9fe0f4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF318F35A006059FDB10DF68D488BEABBB4FB45309F14806BE405CB392D779DD86CBA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateMenu.USER32 ref: 004D3C79
                                                                                                                                                                                                                                                                                                                                                                                                    • SetMenu.USER32(?,00000000), ref: 004D3C88
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 004D3D10
                                                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 004D3D24
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 004D3D2E
                                                                                                                                                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 004D3D5B
                                                                                                                                                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 004D3D63
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 614e15d0731964440c1ed621d85bce6f004090904a01c051c4d384726ccbebb9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 45b9bb1d052f631ac3cf69eba3b1afcdba3fbbeb082fb1fee560747cae313cdb
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 614e15d0731964440c1ed621d85bce6f004090904a01c051c4d384726ccbebb9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80417E75A0120AEFDF14CF64E8A4ADA77B6FF49351F14002AF94697360D734AA10CF59
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 004A3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 004A1F64
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32 ref: 004A1F6F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32 ref: 004A1F8B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 004A1F8E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 004A1F97
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 004A1FAB
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 004A1FAE
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9fa1709b8a8b0dc904c7928f284967eeee461447e0a2ca6b7e00a48f437da276
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f5c7be50a931bf27c86910526ec7639202ce470d87a3b807a6d1f0486944582c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9fa1709b8a8b0dc904c7928f284967eeee461447e0a2ca6b7e00a48f437da276
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9121B075900214BFDF04AFA0DC85DEEBBB8EF26354F00011BB961672E1DB389904DB68
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 004D3A9D
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 004D3AA0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 004D3AC7
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004D3AEA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 004D3B62
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 004D3BAC
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 004D3BC7
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 004D3BE2
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 004D3BF6
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 004D3C13
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 49a514794b7ebca6d930d070e56aa01e774dc6c93a0e0c60509f15441701a7c4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ef94fb0efb48d4861ed8a2e6318f36124b4d066f59b6d755ade031678a1fbff2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49a514794b7ebca6d930d070e56aa01e774dc6c93a0e0c60509f15441701a7c4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1617975A00208AFDB10DFA8CC91EEE77B8EB09704F10419BFA15A73A2D774AE45DB54
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 004AB151
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,?,?,?,?,?,004AA1E1,?,00000001), ref: 004AB165
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000), ref: 004AB16C
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,004AA1E1,?,00000001), ref: 004AB17B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 004AB18D
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,004AA1E1,?,00000001), ref: 004AB1A6
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,004AA1E1,?,00000001), ref: 004AB1B8
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,004AA1E1,?,00000001), ref: 004AB1FD
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,004AA1E1,?,00000001), ref: 004AB212
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,004AA1E1,?,00000001), ref: 004AB21D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f7a79e6be196df47785fd8f7f86215ff970d9a9da1c1f2d71380e6a30f120684
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7715f3740331e5420b40fd37d1d324d4b2eb97fd5e93cfde2c07094da488ee95
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7a79e6be196df47785fd8f7f86215ff970d9a9da1c1f2d71380e6a30f120684
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E531A072541205BFDB109F64EC9CBAE7BA9FB76391F108057F900D6291E7B89904CFA8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00472C94
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0047D7D1,00000000,00000000,00000000,00000000,?,0047D7F8,00000000,00000007,00000000,?,0047DBF5,00000000), ref: 004729DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004729C8: GetLastError.KERNEL32(00000000,?,0047D7D1,00000000,00000000,00000000,00000000,?,0047D7F8,00000000,00000007,00000000,?,0047DBF5,00000000,00000000), ref: 004729F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00472CA0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00472CAB
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00472CB6
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00472CC1
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00472CCC
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00472CD7
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00472CE2
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00472CED
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00472CFB
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: aebb17aa106131ab861c1e68e5ea04c1e22dbb2af2e4a09f87f3d58975d57af0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0ba3b8f7b91fd406bf8d2d1919e05e77fa0f5982a4ff7400bf81e1149e669720
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aebb17aa106131ab861c1e68e5ea04c1e22dbb2af2e4a09f87f3d58975d57af0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52110AF5200008AFCB02EF65DA42CDD7B65FF05344F44809AFA4C5F222D675EE949B94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 004B7FAD
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 004B7FC1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 004B7FEB
                                                                                                                                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 004B8005
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 004B8017
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 004B8060
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 004B80B0
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7d3b40505bf7d096850dcaf84dfd87411f6d563d969e6fe2cbd9fb05242adb09
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 56d5c8a5a28bd6807d202643043f4ca5e4a9652bd61248bcd9569d178b81017f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d3b40505bf7d096850dcaf84dfd87411f6d563d969e6fe2cbd9fb05242adb09
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C5817E715082419BDB20EF15C4849ABB3E8AFC9354F144C6FF885D7250EB39DD49CB6A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EB), ref: 00445C7A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00445D0A: GetClientRect.USER32(?,?), ref: 00445D30
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00445D0A: GetWindowRect.USER32(?,?), ref: 00445D71
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00445D0A: ScreenToClient.USER32(?,?), ref: 00445D99
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32 ref: 004846F5
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00484708
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00484716
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 0048472B
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00484733
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 004847C4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7f382ea5cb6f26f31b4c7808c94b90fe8f32831674c9443cd76927ef03ec3865
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b6243a5f60f5ac163331f7952c2bda72984b2bd8d9ebeee4d4f63d540300dd59
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f382ea5cb6f26f31b4c7808c94b90fe8f32831674c9443cd76927ef03ec3865
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F71F330400206DFDF21AF64C984ABE7BB1FF86324F14466BED515A2A6D7398842DF59
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 004B35E4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00512390,?,00000FFF,?), ref: 004B360A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0ed085f5c5e6595c87a2183925352561f9d0a3d805b520be27ae2c0e3a15642d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 89feca932b25eb1934f002c45981a3138d9e7feaa22e967ad3dd4ccbd8e43e3e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ed085f5c5e6595c87a2183925352561f9d0a3d805b520be27ae2c0e3a15642d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC519471800509BAEF14EFA1CC81EEEBB74AF14705F14416AF50572191DB381B99DF69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 004BC272
                                                                                                                                                                                                                                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 004BC29A
                                                                                                                                                                                                                                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 004BC2CA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004BC322
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 004BC336
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 004BC341
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 15b851f1451f0355dff9657068b37e56859aeabed1a0a91bddc0234ee3789367
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d12884eb4a65cfe9831250f70e7a97f93005dc25e37f68aefdc3630dda6740db
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 15b851f1451f0355dff9657068b37e56859aeabed1a0a91bddc0234ee3789367
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D317171601205AFD7219F658CC4AEB7BFCEB49744B54852FF886D2200DB38DD059BB9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00483AAF,?,?,Bad directive syntax error,004DCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 004A98BC
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,00483AAF,?), ref: 004A98C3
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 004A9987
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2bdf4f05aa46bbe259827325a9d760e62a0e2e52d37d72f743b3548720c5ce72
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: db3fadc2fa801c09b6b034043833da2a96834c0cff69deed8c4cfc9b732ae71c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2bdf4f05aa46bbe259827325a9d760e62a0e2e52d37d72f743b3548720c5ce72
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6821D23280020AFBDF11AF90CC4AEEE3739BF14704F04042BF515220A2EB389A28DB55
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32 ref: 004A20AB
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000000,?,00000100), ref: 004A20C0
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 004A214D
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b8198aa6e0ca5c09d75d16426c9aab8d22ac6b084da093975505dfaea1cbf71f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 60df70ff62491273c9fff2d1bdf62acfe89a4f5d0518ed9aaacdb005b56aa79b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b8198aa6e0ca5c09d75d16426c9aab8d22ac6b084da093975505dfaea1cbf71f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A11207668470775FA012625DD07DAB379CDF16314F20012BF705A51D1FEE9AC42691D
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7512a94352c9d2d7db5226a3f5c9ec695be6c04f4991c868b0f733b4a0954bd9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8998aa18cf2f96a98cc445552d8a12f738e25ffa69d6fb7e681a71822c40bc0c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7512a94352c9d2d7db5226a3f5c9ec695be6c04f4991c868b0f733b4a0954bd9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EB6167B1A04200AFCB21AFB5A8C1AEE7BA5AF01324F04C16FF94C973C1D67D99458798
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 004D5186
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 004D51C7
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000005,?,00000000), ref: 004D51CD
                                                                                                                                                                                                                                                                                                                                                                                                    • SetFocus.USER32(?,?,00000005,?,00000000), ref: 004D51D1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004D6FBA: DeleteObject.GDI32(00000000), ref: 004D6FE6
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 004D520D
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004D521A
                                                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 004D524D
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 004D5287
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 004D5296
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ca64b5ae814ac157c5aff9d3b0caf43bb4ef10106ae2fc658fdc62e2b1188733
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 271e8283f0750d73b841dcb81508e3844a960d5895b893f6e4f70c3c0d6d9416
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ca64b5ae814ac157c5aff9d3b0caf43bb4ef10106ae2fc658fdc62e2b1188733
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1751B030A40A09FEEF209F25CC69BD93B71EB05365F144057FA24963E1CB79A988DF49
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00496890
                                                                                                                                                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 004968A9
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 004968B9
                                                                                                                                                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 004968D1
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 004968F2
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00458874,00000000,00000000,00000000,000000FF,00000000), ref: 00496901
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0049691E
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00458874,00000000,00000000,00000000,000000FF,00000000), ref: 0049692D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d26b87c3ec0cc63a5604e2c480ad1b71e1ec560614691cb08f5f59c00dc797f1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3d9d252fd6670256bf7d472955d5b17426a994a3c40cb45c316a390f91522449
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d26b87c3ec0cc63a5604e2c480ad1b71e1ec560614691cb08f5f59c00dc797f1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A518B70600209EFDB20CF25CC91FAA7BB9FB54351F10452EF952A72A0DB78E955DB48
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 004BC182
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004BC195
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 004BC1A9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004BC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 004BC272
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004BC253: GetLastError.KERNEL32 ref: 004BC322
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004BC253: SetEvent.KERNEL32(?), ref: 004BC336
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004BC253: InternetCloseHandle.WININET(00000000), ref: 004BC341
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3d222d4571ad41a43c9b383e354691c142bd969bfc41157a36649bf9fcc2c101
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f9df2617791211eb2f39e988012895d8db24782670b1aa82498a0df620bffa4b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d222d4571ad41a43c9b383e354691c142bd969bfc41157a36649bf9fcc2c101
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5318D71A01602AFDB259FA59CC4AA7BBE9FF58300B00446FF95686610C734E810DBB8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 004A3A57
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A3A3D: GetCurrentThreadId.KERNEL32 ref: 004A3A5E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004A25B3), ref: 004A3A65
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 004A25BD
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 004A25DB
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 004A25DF
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 004A25E9
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 004A2601
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 004A2605
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 004A260F
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 004A2623
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 004A2627
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 909944f577f2669676cef74bab3037bcc196fcc7eb2671ba074d5b9379709817
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8631db7f7a30711a9c15e0dc5eb50f0979069d6aaad4fe4558ce54345911e352
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 909944f577f2669676cef74bab3037bcc196fcc7eb2671ba074d5b9379709817
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E01B130691220BBFB106B699CCAF593F59EB5AB12F100016F318AE0D1C9E26444DA6E
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,004A1449,?,?,00000000), ref: 004A180C
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,004A1449,?,?,00000000), ref: 004A1813
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,004A1449,?,?,00000000), ref: 004A1828
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,?,004A1449,?,?,00000000), ref: 004A1830
                                                                                                                                                                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,004A1449,?,?,00000000), ref: 004A1833
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,004A1449,?,?,00000000), ref: 004A1843
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(004A1449,00000000,?,004A1449,?,?,00000000), ref: 004A184B
                                                                                                                                                                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,004A1449,?,?,00000000), ref: 004A184E
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,004A1874,00000000,00000000,00000000), ref: 004A1868
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dc6495899f31bcdcdf009a46f695579bca38253cfd411dd27686dacfdbf80979
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bdf6b4eaa9eeae5254ed24fe74737f8e8b07cfa4fa553a3be1d1247a8ecd04ae
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc6495899f31bcdcdf009a46f695579bca38253cfd411dd27686dacfdbf80979
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C01BFB5281315BFE710AB65DC8DF5B3B6CEB89B11F004421FA05DB1A1C6749C00CF24
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: }}F$}}F$}}F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1036877536-383095928
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f3e6061c1718ba565ccc466e0c020b4cab50d8d097cf18c0bee654123dbbbaf0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BCA13771A002869FDB11DE18C8917FEBBE4EFA1354F14816FE5999B381C33C9982C759
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004AD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 004AD501
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004AD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 004AD50F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004AD4DC: CloseHandle.KERNELBASE(00000000), ref: 004AD5DC
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 004CA16D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004CA180
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 004CA1B3
                                                                                                                                                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 004CA268
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 004CA273
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004CA2C4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 32bc00c4b239634de8ebd2e346d0508e513fd0a226e27a484f93fa4f809ed43c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2ff1938ce34f780f0a64fd94d7596f15b2ee2de312a4735abe33709841a61638
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32bc00c4b239634de8ebd2e346d0508e513fd0a226e27a484f93fa4f809ed43c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2561BF342052429FE720DF15C494F16BBE1AF4431CF18849EE4568B7A3C77AEC49CB8A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 004D3925
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 004D393A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004D3954
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D3999
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,?), ref: 004D39C6
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001061,?,0000000F), ref: 004D39F4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c9e292629c104426d97e19e0eff4e73fe987805318f3b8a725e09d4cab64ef0a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 25a7ecb3745f3a40b8832d9d99d8b10ec833bf11532d6485dc218388bc3bb7af
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c9e292629c104426d97e19e0eff4e73fe987805318f3b8a725e09d4cab64ef0a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D941C171A00209ABEF219F64CC55BEB7BA9EF08354F10056BF948E7381D7759D84CB98
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 004ABCFD
                                                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(00000000), ref: 004ABD1D
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 004ABD53
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00D85B38), ref: 004ABDA4
                                                                                                                                                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(00D85B38,?,00000001,00000030), ref: 004ABDCC
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f6ff5cf6039889734dc2f11559b9f4903c15cbe3c2e2bb6b09886ecc51f77f5f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3c5c0361c0a5841879fd5d04493612cb6da1e4210aa0e88315f0744e42ee0d3f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6ff5cf6039889734dc2f11559b9f4903c15cbe3c2e2bb6b09886ecc51f77f5f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E51CD70A00205ABDF11CFB9D8C4BAEBBF5EF66314F14422BE4419B392D7789941CB99
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00462D4B
                                                                                                                                                                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00462D53
                                                                                                                                                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00462DE1
                                                                                                                                                                                                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00462E0C
                                                                                                                                                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00462E61
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: &HF$csm
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1170836740-2649640693
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a1c496db19a748f7fecd5b7b189eaaf0d6d7c34c0b55bf4f9e38e2a780a85360
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 875ed444d15d527e8af61c4012b13fae0218efa7271b61c8fe7120f7e3cf08dd
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1c496db19a748f7fecd5b7b189eaaf0d6d7c34c0b55bf4f9e38e2a780a85360
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E41F834A00609BBCF10DF69C944ADFBBB4BF45319F14816BE8146B352E7B99A01CBD6
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000000,00007F03), ref: 004AC913
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8f263f146b2c9e421d376799c5979851b965187df7f7fe4b3fdf0cf41e874e18
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 16b6ea95b1709cc9724e4b5dfe8e55fb97f2da5c576e3d4bc793332f902448f8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f263f146b2c9e421d376799c5979851b965187df7f7fe4b3fdf0cf41e874e18
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D3112B75789307BAEB416B549CC2CAF27DCEF26319B10002FF500A63C2E7AC5D0052AE
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d411be07e051d09a22e7801b1a3be3b87d4384d89869eb4cf1b0b024cbb5cc3d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f3af1f278199b6cc1cbf7ac1cea5a57b0e4e061a83707dda274950cd125067ac
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d411be07e051d09a22e7801b1a3be3b87d4384d89869eb4cf1b0b024cbb5cc3d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9112471900106AFCB24AB319C4AEEF77ACDF22715F00017BF40696191FF788A81CA69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 03030b42329bdb120f1bf557848a0e08b7066b4cd98f0166303a6c46383f3569
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 61089c29621f4c03c018c975eff2bf5c02497322de218c5e031bb2b1b370a7aa
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 03030b42329bdb120f1bf557848a0e08b7066b4cd98f0166303a6c46383f3569
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C41B365D1021875DB11EBF6888A9CFB7A8AF46310F50846BE524E3161FB38E245C3AE
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0049682C,00000004,00000000,00000000), ref: 0045F953
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0049682C,00000004,00000000,00000000), ref: 0049F3D1
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0049682C,00000004,00000000,00000000), ref: 0049F454
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 294d681eb5e4823b955328d1a3d09878e618d51fa5731f021491e0bcb6994c19
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a783f981f3eab997c494d709bb14b585c4ee7a8dcfc3491be260b677bcaca31f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 294d681eb5e4823b955328d1a3d09878e618d51fa5731f021491e0bcb6994c19
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D412D71104E40BACB348B29888876B7F91AB56316F54403FE84792762C63DA88DCB1F
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 004D2D1B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 004D2D23
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004D2D2E
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 004D2D3A
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 004D2D76
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 004D2D87
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,004D5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 004D2DC2
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 004D2DE1
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8b82b2016ee0037bd65550d53c20b18dc26e805112ac20d2e2f631e31d5602ab
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: da022ccd91059b4e424e5eb17b663db704d484db4083f15bb9dd614cd121231b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b82b2016ee0037bd65550d53c20b18dc26e805112ac20d2e2f631e31d5602ab
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15319F72202214BFEF114F50CC89FEB3BA9EF19715F044066FE089A291C6B59C41CBA8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f722c7d1b621303366fab038fbb9ebe1397cba75fa7434abe2b346d8916bbd3b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 005ae5f3177a376e18ccb004f5961deebc0fcb23072fc9ad72d40bf1aea8fc31
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f722c7d1b621303366fab038fbb9ebe1397cba75fa7434abe2b346d8916bbd3b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4521AA61641A0577E22455114F92FFB335CAF32788F544027FD1A5AB41F72CED1581AE
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 02fbd16973a26255c9ff3738aebf222eb37a839a7bfa153247bff2a0a08e3b09
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a9f2bec09532a0655e3794246d5f6830b869d37bbe4be8ca48634e73a6e8b997
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 02fbd16973a26255c9ff3738aebf222eb37a839a7bfa153247bff2a0a08e3b09
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0D1BF79A0060A9FDF50CF98C884FAEB7B5BF48344F14806EE915AB281D774ED81CB54
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,004817FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 004815CE
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,004817FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00481651
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,004817FB,?,004817FB,00000000,00000000,?,00000000,?,?,?,?), ref: 004816E4
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,004817FB,00000000,00000000,?,00000000,?,?,?,?), ref: 004816FB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00473820: RtlAllocateHeap.NTDLL(00000000,?,00511444,?,0045FDF5,?,?,0044A976,00000010,00511440,004413FC,?,004413C6,?,00441129), ref: 00473852
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,004817FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00481777
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 004817A2
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 004817AE
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9415c29822a50cf534b2c9ea2886be18ee35378679dbc8ba913e585e4bb60fe9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fa4dccd8204f5dd146a8e28286fc9d4ce49fa7fdfc297254b883d7c7c22685ff
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9415c29822a50cf534b2c9ea2886be18ee35378679dbc8ba913e585e4bb60fe9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6791B771E00216ABDB20AE64C881EEF7BB99F45314F184A5FE805E7261D73DCC42CB69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4c0f80e736f1a5403db7560fe01196dd7292ad9cca59f082829485e079732b7e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 29f19847784d5d7a4d6f60b1afed354ba41887118bc72cf56a9dce0de3877e74
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c0f80e736f1a5403db7560fe01196dd7292ad9cca59f082829485e079732b7e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD91D234A00219ABDF60CFA5C994FAFBBB8EF85714F10815EF505AB280D7789945CFA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 004B125C
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 004B1284
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 004B12A8
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004B12D8
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004B135F
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004B13C4
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004B1430
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cd22fbec725aee156c16e021021bf750f6382cf49d0238e32c128bf489128d04
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3e29a73caaf2e29e2d8acd1ae114a487005196be0bc1ebb59270d384b97273b0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cd22fbec725aee156c16e021021bf750f6382cf49d0238e32c128bf489128d04
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22910371900219AFEB04DF95C8A4BFE77B5FF05315F10402BE900E72A1D778A946CBA9
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 944fb01354e0aaa822c6cc881e25c4ea0fb431730f0b050111b99771300e0e6a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 74a8645b6ca3a0ca72b9aa6377109f8c0fc6ff87eb950cdc2085871ce9f207c8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 944fb01354e0aaa822c6cc881e25c4ea0fb431730f0b050111b99771300e0e6a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16912771900219EFCB11CFA9C884AEEBBB8FF49320F14415AE915B7252D378AD56CB64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 004C396B
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 004C3A7A
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004C3A8A
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 004C3C1F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004B0CDF: VariantInit.OLEAUT32(00000000), ref: 004B0D1F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004B0CDF: VariantCopy.OLEAUT32(?,?), ref: 004B0D28
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004B0CDF: VariantClear.OLEAUT32(?), ref: 004B0D34
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dcb787bf536ab1b0c03cb0edac8864d8eb9d8c3a5512c244d467ef2648999679
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f81e04b5ae747fc4d50f04f812d9c8d912e0cfc5c3ea3939cfe3068846855698
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dcb787bf536ab1b0c03cb0edac8864d8eb9d8c3a5512c244d467ef2648999679
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF917C796083019FC740DF25C48096AB7E4FF88319F14896EF88997352DB39EE05CB96
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0049FF41,80070057,?,?,?,004A035E), ref: 004A002B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0049FF41,80070057,?,?), ref: 004A0046
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0049FF41,80070057,?,?), ref: 004A0054
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0049FF41,80070057,?), ref: 004A0064
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 004C4C51
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004C4D59
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 004C4DCF
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 004C4DDA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 43686361d4b16630570906179251e7a2b99c76102b686e5513720fa404d1aa51
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a92ec6f2eeebdb90253cbe6a5a76e55c58ae88e86a68cdb47fd6447623d2d603
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43686361d4b16630570906179251e7a2b99c76102b686e5513720fa404d1aa51
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61912671D00219AFDF10EFA5D890EEEB7B8BF48304F10856EE915A7251EB389A45CF64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenu.USER32(?), ref: 004D2183
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00000000), ref: 004D21B5
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 004D21DD
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D2213
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 004D224D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSubMenu.USER32(?,?), ref: 004D225B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 004A3A57
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A3A3D: GetCurrentThreadId.KERNEL32 ref: 004A3A5E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004A25B3), ref: 004A3A65
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 004D22E3
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004AE97B: Sleep.KERNEL32 ref: 004AE9F3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ebb663bc378662adef2b83613e849a32e0c85ec9d55bd30f1bf1a63d5376bc12
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1eb29127a43270096bd2fc703890d16d1accd9284dae8117433b47397054ab01
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ebb663bc378662adef2b83613e849a32e0c85ec9d55bd30f1bf1a63d5376bc12
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E71BF75A00215AFCB00DF65C991AAEB7F1EF58314F1484ABE816EB341D778EE42CB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 004AAEF9
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 004AAF0E
                                                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 004AAF6F
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000010,?), ref: 004AAF9D
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000011,?), ref: 004AAFBC
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000012,?), ref: 004AAFFD
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,0000005B,?), ref: 004AB020
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8b0b43fddfcb29ea99e8846d443d43ebcbaa136794b4c419bdc0ebb2d816c033
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 34b71844aad9456e71622ac18e9120943deb66be0a4762d1956c92165d82f850
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b0b43fddfcb29ea99e8846d443d43ebcbaa136794b4c419bdc0ebb2d816c033
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6751D2A16087D53DFB3642348C45BBBBEA99B17304F08848BF1D5455C3C39CA894D799
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(00000000), ref: 004AAD19
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 004AAD2E
                                                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 004AAD8F
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 004AADBB
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 004AADD8
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 004AAE17
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 004AAE38
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 866bf4d70252961e47356eb6ce41eb6091dfb151fa85dc2bf42c92ddca7d7f28
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b1e65f21ce83035a07029bb33c244386b57701b77e56a04236a3f084deb95884
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 866bf4d70252961e47356eb6ce41eb6091dfb151fa85dc2bf42c92ddca7d7f28
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A51E5A15447D13DFB3382248C85B7BBE995B67304F08848AE1D54A9C2C398ECA8D76A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(00483CD6,?,?,?,?,?,?,?,?,00475BA3,?,?,00483CD6,?,?), ref: 00475470
                                                                                                                                                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 004754EB
                                                                                                                                                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 00475506
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00483CD6,00000005,00000000,00000000), ref: 0047552C
                                                                                                                                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,00483CD6,00000000,00475BA3,00000000,?,?,?,?,?,?,?,?,?,00475BA3,?), ref: 0047554B
                                                                                                                                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,00475BA3,00000000,?,?,?,?,?,?,?,?,?,00475BA3,?), ref: 00475584
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9549547556f51100c2141d25b0a1bdf8d4073b67f4d06855d02487afbecad6a7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 40baae7a764fe4dd34d6ed3f700e3c6400a4d56e47c0465d07001c66f1f32300
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9549547556f51100c2141d25b0a1bdf8d4073b67f4d06855d02487afbecad6a7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7651E6B0900649AFDB10CFA8D885AEEBBF9EF09300F14811FF959E7291D7749A45CB64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004C304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 004C307A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004C304E: _wcslen.LIBCMT ref: 004C309B
                                                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 004C1112
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 004C1121
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 004C11C9
                                                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 004C11F9
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4c8cf4fb4acc085cd14a73aad5899841fba0f1a144b370504ba58131a25a8b32
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 47ffa7493e2015f64aa19a83b10b730bdadacdf65b648146cfaff894045f0197
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c8cf4fb4acc085cd14a73aad5899841fba0f1a144b370504ba58131a25a8b32
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B41D535600105AFDB109F14C884FAAB7E9EF46368F18815EFD159B292CB78ED41CBA9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004ADDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,004ACF22,?), ref: 004ADDFD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004ADDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,004ACF22,?), ref: 004ADE16
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 004ACF45
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 004ACF7F
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004AD005
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004AD01B
                                                                                                                                                                                                                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?), ref: 004AD061
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5cd05277562859b17dc5cd017436be8e5492e8bbf59e18f1a9adca612e7dda75
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 392ac6026eeb3a22524224528d312c1bc87afe7fc8ef7bf82fcfc7fa6a892a5a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5cd05277562859b17dc5cd017436be8e5492e8bbf59e18f1a9adca612e7dda75
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B6415871D451195FDF52EBA5C9C1ADEB7B8AF15344F0000EBE505EB141EB38AA44CB54
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 004D2E1C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 004D2E4F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 004D2E84
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 004D2EB6
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 004D2EE0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 004D2EF1
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004D2F0B
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 76477104da214ec9165e06b8005597cff0cac5f047b208d206b1b8f997a40c10
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fcfbbe9f3a7f35c7ee366bc3b880ab5396c1a7dc80de23eddae060bdac864776
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 76477104da214ec9165e06b8005597cff0cac5f047b208d206b1b8f997a40c10
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4311530645151AFDB21CF18DDA4FA637E0EBAA711F1441A6FA108F3B1CBB5E844EB09
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 004A7769
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 004A778F
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 004A7792
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 004A77B0
                                                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 004A77B9
                                                                                                                                                                                                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 004A77DE
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 004A77EC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d8bb78fb26f7e24e0c0d27d91ecb4d483ae1bfa94ead8a35bcfb813fdb8999d4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d834d9d838939c2bccd77927589367021da2b976bec31c93e0498fbe242491d2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d8bb78fb26f7e24e0c0d27d91ecb4d483ae1bfa94ead8a35bcfb813fdb8999d4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7121C77A605219AFDF10DFA8CC84CBB77ACEB1A3647008127F904DB291D674EC45CB68
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 004A7842
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 004A7868
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 004A786B
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32 ref: 004A788C
                                                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32 ref: 004A7895
                                                                                                                                                                                                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 004A78AF
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 004A78BD
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 02bcf56f4b2eb7d39b6aa7e29221aea707f963fce583c15d1da9a08ab449c4be
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 58574808da0cbfdf40cb8d4d9d1eaa02c9caff67c5b7afd5d902c739162ff6cc
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 02bcf56f4b2eb7d39b6aa7e29221aea707f963fce583c15d1da9a08ab449c4be
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CE21A431609105AFDB20AFA8DC88DAB77ECEF19360710813AF915CB2A5D67CDC45CB68
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(0000000C), ref: 004B04F2
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 004B052E
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 74793bd0e7fb4925b538dfb35c6147ccbabbd2f7963e5a89d4c8a572857888ab
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 94b8e1d95637bcbf618ee58becd51ff788a14973bbe5ec2d16f6b1caa4af6b28
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 74793bd0e7fb4925b538dfb35c6147ccbabbd2f7963e5a89d4c8a572857888ab
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7218DB1500306AFDB309F69DC44ADB7BE4AF54725F204A2AF8A1D62E0D7749941CF38
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 004B05C6
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 004B0601
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d7a2e380bdf39fe4debcd54329ecb37c7a321aa895f093cc24d09092e63fd003
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b18e9eac55d7f52dcf7a31eba5c66707712f81b450b70839d2619d75c6bc7e60
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d7a2e380bdf39fe4debcd54329ecb37c7a321aa895f093cc24d09092e63fd003
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D217F75500306ABDB209F698C44ADB77E4BF95725F200B1AECA1E72E0D7749861CB28
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0044600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0044604C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0044600E: GetStockObject.GDI32(00000011), ref: 00446060
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0044600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0044606A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 004D4112
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 004D411F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 004D412A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 004D4139
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 004D4145
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7c2b11f17bca165079468c48876145974ef0b443ba41a51deda4c95b43183e3c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f69f012502aa063981a989bb5269bf26ec50392998d2356d6141488d885c4c8e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c2b11f17bca165079468c48876145974ef0b443ba41a51deda4c95b43183e3c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 121193B1150119BFEF118F64CC85EEB7F6DEF09798F014112B718A2190C6769C21DBA8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0047D7A3: _free.LIBCMT ref: 0047D7CC
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047D82D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0047D7D1,00000000,00000000,00000000,00000000,?,0047D7F8,00000000,00000007,00000000,?,0047DBF5,00000000), ref: 004729DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004729C8: GetLastError.KERNEL32(00000000,?,0047D7D1,00000000,00000000,00000000,00000000,?,0047D7F8,00000000,00000007,00000000,?,0047DBF5,00000000,00000000), ref: 004729F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047D838
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047D843
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047D897
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047D8A2
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047D8AD
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047D8B8
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 804389c3e41c50e3092ec096abba039725b34e916578a4ab36863824884e7bd9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D51181F1A50B04AAD531BFB2CC07FCBBBEC6F40704F44882EB29DA6092DA6CB5494654
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 004ADA74
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 004ADA7B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 004ADA91
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 004ADA98
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,?,?,00011010), ref: 004ADADC
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    • %s (%d) : ==> %s: %s %s, xrefs: 004ADAB9
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 90f324e552b8d78d3f5ff097c4d5291a76096da663af796a468f67d47592e2d4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8c8b13b5b8a3f2233f283526b221920a1c95ab5d42170351b8643db1df47f13f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90f324e552b8d78d3f5ff097c4d5291a76096da663af796a468f67d47592e2d4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B80162F29002197FEB109BA09DC9EEB376CE709701F4045A7B706E2041EA749E848F78
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(00D7F0B0,00D7F0B0), ref: 004B097B
                                                                                                                                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00D7F090,00000000), ref: 004B098D
                                                                                                                                                                                                                                                                                                                                                                                                    • TerminateThread.KERNEL32(?,000001F6), ref: 004B099B
                                                                                                                                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000003E8), ref: 004B09A9
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 004B09B8
                                                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(00D7F0B0,000001F6), ref: 004B09C8
                                                                                                                                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00D7F090), ref: 004B09CF
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6c44b8b2652ed3c52ba62c1e75537857bdc89360587007c152d5d510ed2f846a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9f7172ae23fb9d0db2e95bf315e97fd0ea21d285f82abf9bc9784e8e49704f22
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6c44b8b2652ed3c52ba62c1e75537857bdc89360587007c152d5d510ed2f846a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E5F01D71483513ABD7515B94EEC8BD67B25BF01702F401126F101908A0C7749465CFA8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 004C1DC0
                                                                                                                                                                                                                                                                                                                                                                                                    • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 004C1DE1
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 004C1DF2
                                                                                                                                                                                                                                                                                                                                                                                                    • htons.WSOCK32(?,?,?,?,?), ref: 004C1EDB
                                                                                                                                                                                                                                                                                                                                                                                                    • inet_ntoa.WSOCK32(?), ref: 004C1E8C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A39E8: _strlen.LIBCMT ref: 004A39F2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004C3224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,004BEC0C), ref: 004C3240
                                                                                                                                                                                                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 004C1F35
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7edf8fd146871df9098ca9412940d94e0dcb8719d1b9720fc5b73da497fc36a1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6a0fa14d9d8498348cdba801ed78d82152eac6f8a8bebc09dbbc4505b345ef81
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7edf8fd146871df9098ca9412940d94e0dcb8719d1b9720fc5b73da497fc36a1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2B1CE38204300AFD324EF25C885F2A77A5AF86318F54854EF4565B3A3DB39ED46CB96
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00445D30
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00445D71
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00445D99
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00445ED7
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00445EF8
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 62542fb794da41b2ab9ccbd2637820f96d8aeb583f37f453c478466c5bc1f646
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 72480a2ec9acf83b844885cf84cbf01574e8bbcb00171fe7afb2dfbd4f94d667
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 62542fb794da41b2ab9ccbd2637820f96d8aeb583f37f453c478466c5bc1f646
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 30B16A78A0064ADBDF10DFA9C4806EEB7F1FF54310F14881AE8A9D7250D738AA51DB59
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 004700BA
                                                                                                                                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004700D6
                                                                                                                                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 004700ED
                                                                                                                                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0047010B
                                                                                                                                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00470122
                                                                                                                                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00470140
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8a8774b65479ff81f8b32aeb959697c4ecd07da5f41e5d7322bf7996e4bbdb77
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62811471A01706DBE724AA29DC41BAB73E8EF41328F24852FF554D7381E7B9D9008B99
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,004682D9,004682D9,?,?,?,0047644F,00000001,00000001,8BE85006), ref: 00476258
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0047644F,00000001,00000001,8BE85006,?,?,?), ref: 004762DE
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 004763D8
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 004763E5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00473820: RtlAllocateHeap.NTDLL(00000000,?,00511444,?,0045FDF5,?,?,0044A976,00000010,00511440,004413FC,?,004413C6,?,00441129), ref: 00473852
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 004763EE
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00476413
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3b74c31726adfd5b9e2d7e5b9a8c70b5125f019879bf5c2e6354832ed129786b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 20addcb45620c3d18e578df516695351e0960e7c310a6fd9a0780419a31d9ded
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b74c31726adfd5b9e2d7e5b9a8c70b5125f019879bf5c2e6354832ed129786b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE510672600616ABDB259F74CC81EEF77AAEF44714F16862AFC09D6241DB38DC44C768
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,004CB6AE,?,?), ref: 004CC9B5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CC998: _wcslen.LIBCMT ref: 004CC9F1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CC998: _wcslen.LIBCMT ref: 004CCA68
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CC998: _wcslen.LIBCMT ref: 004CCA9E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 004CBCCA
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004CBD25
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 004CBD6A
                                                                                                                                                                                                                                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 004CBD99
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 004CBDF3
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 004CBDFF
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3b83bae665eb9a5d472153ba608e0f29126ab891f0d5e4381712ecaf7fc615fb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 869207f936dda75d7b6bc8b350bcfa863f4f331a00f0e5929e38f6971bbf575f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b83bae665eb9a5d472153ba608e0f29126ab891f0d5e4381712ecaf7fc615fb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4281A174208241AFD754DF24C886E2BBBE5FF84308F14895EF45A4B2A2DB35ED05CB96
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000035), ref: 0049F7B9
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000001), ref: 0049F860
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(0049FA64,00000000), ref: 0049F889
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(0049FA64), ref: 0049F8AD
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(0049FA64,00000000), ref: 0049F8B1
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 0049F8BB
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f037b728decf34ba4bdff9310879a2df0bb7c65dfd1a0af1855e75be9c62c669
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0e96e7a2286b37358978302b7170fa36509b667e24c9d413439ee043a2ecaa37
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f037b728decf34ba4bdff9310879a2df0bb7c65dfd1a0af1855e75be9c62c669
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B51E571500310BADF10AB66D895B69BBA4EF45314B24847BE806DF292DB78CC49C7AF
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00447620: _wcslen.LIBCMT ref: 00447625
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00446B57: _wcslen.LIBCMT ref: 00446B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(00000058), ref: 004B94E5
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004B9506
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004B952D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSaveFileNameW.COMDLG32(00000058), ref: 004B9585
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fcc63b38ae98e03fe8cf02b9625becf74ae7fb4c4933e1927453c64a00b548c1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fc33dbc26a5e39ec74f57721e8582fc996a6fcaa2d91cacdcaf4c9ab1452db09
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fcc63b38ae98e03fe8cf02b9625becf74ae7fb4c4933e1927453c64a00b548c1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8E194315083409FD724DF25C481A9BB7E0BF85318F14896EF9899B3A2DB35DD05CBA6
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00459BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • BeginPaint.USER32(?,?,?), ref: 00459241
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004592A5
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 004592C2
                                                                                                                                                                                                                                                                                                                                                                                                    • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 004592D3
                                                                                                                                                                                                                                                                                                                                                                                                    • EndPaint.USER32(?,?,?,?,?), ref: 00459321
                                                                                                                                                                                                                                                                                                                                                                                                    • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 004971EA
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459339: BeginPath.GDI32(00000000), ref: 00459357
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 875fdfe8782e825b356bc2f9690063502b30fb2f741a747fc86d6d20401cdbab
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dd045b17d98a7e904e7a1406f694cfd32e55d5ef9c8618be4c25c069dd5f42f4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 875fdfe8782e825b356bc2f9690063502b30fb2f741a747fc86d6d20401cdbab
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7241B030105301EFDB10DF25CC85FBA7BA8EB59325F04066AFE64872A2C7349C49DB6A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F5), ref: 004B080C
                                                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 004B0847
                                                                                                                                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 004B0863
                                                                                                                                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 004B08DC
                                                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 004B08F3
                                                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F6), ref: 004B0921
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a42afa354e459593c21e9237d915a415d00205642400261d9d31c6e8e14f2dc4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7d505282309eacf58b106f1ba9a3a871465df72214dac83a2fcf77a7d95f5d5b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a42afa354e459593c21e9237d915a415d00205642400261d9d31c6e8e14f2dc4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A4416871900205EBDF14AF55DC85AAB77B8FF04305F1440AAED00AA297DB34DE68DBA8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0049F3AB,00000000,?,?,00000000,?,0049682C,00000004,00000000,00000000), ref: 004D824C
                                                                                                                                                                                                                                                                                                                                                                                                    • EnableWindow.USER32(?,00000000), ref: 004D8272
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000), ref: 004D82D1
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000004), ref: 004D82E5
                                                                                                                                                                                                                                                                                                                                                                                                    • EnableWindow.USER32(?,00000001), ref: 004D830B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 004D832F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6065a3ac7a61e88a810fd0874feb2e188f982ca7bd7243f69f370d6868508921
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4dda4ff9f4f532e93b2cd8fab35a0e9d0f6a0309a71f9e075957fbe254f11ff0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6065a3ac7a61e88a810fd0874feb2e188f982ca7bd7243f69f370d6868508921
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E0417134601645AFDB11CF25CCA5BF57BE0BB0A715F1842EFEA184B362CB36A845CB58
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 004A4C95
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 004A4CB2
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 004A4CEA
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004A4D08
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 004A4D10
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 004A4D1A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 616122ca7c2ff7517f5e56703de08824b3c6c55c9caac7007e75c8978d3c64d7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 32d40bad69c6ad71967304679c1cf19ddec969ec7f7944f535f3a84abab70c75
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 616122ca7c2ff7517f5e56703de08824b3c6c55c9caac7007e75c8978d3c64d7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5210A316051017BEB155B359C49E7F7B9CDFD6750F10403FF805CA192EAA9DC01C265
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00443AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00443A97,?,?,00442E7F,?,?,?,00000000), ref: 00443AC2
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004B587B
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 004B5995
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(004DFCF8,00000000,00000001,004DFB68,?), ref: 004B59AE
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 004B59CC
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 09f44e5ae4eb8db61ebc69197f775f482b1986c5ab27262fc05c29e2fae43e5a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cf24147f627aa88f744292aa4e359fe15088e3bace29697af8c3078ae3385c9a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 09f44e5ae4eb8db61ebc69197f775f482b1986c5ab27262fc05c29e2fae43e5a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74D15471A087019FC714DF25C480A6ABBE1FF89718F14885EF8899B361D739EC45CBA6
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 004A0FCA
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 004A0FD6
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 004A0FE5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 004A0FEC
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 004A1002
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000000,004A1335), ref: 004A17AE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000000), ref: 004A17BA
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 004A17C1
                                                                                                                                                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000,00000000,?), ref: 004A17DA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000,004A1335), ref: 004A17EE
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 004A17F5
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6f9f49de300008e69bd10427186cd14bbfb9e7e3f650dbf31626e63c3995f137
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 976d4ca628bef872555c544b1ca0658c17fffc67f5813a53e7043c9163bdf345
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f9f49de300008e69bd10427186cd14bbfb9e7e3f650dbf31626e63c3995f137
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A211D035501216FFDB109FA4CC89FAFBBB9EF52355F10402AF481A72A0C739A940CB68
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 004A14FF
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 004A1506
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 004A1515
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000004), ref: 004A1520
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 004A154F
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyEnvironmentBlock.USERENV(00000000), ref: 004A1563
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 57eeda094e0d5ebaf6ec80180e767e2ac05c0211d024343bad6c57f6895f2e68
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 15ea8d859d0c465671aa0f3140cdcdf6b188f8fe3dbc65c85503299af5234cbc
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 57eeda094e0d5ebaf6ec80180e767e2ac05c0211d024343bad6c57f6895f2e68
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B11297250120AABDF128F98DE89BDE7BA9EF49744F044126FA05A21A0C375CE61DB64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00463379,00462FE5), ref: 00463390
                                                                                                                                                                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0046339E
                                                                                                                                                                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 004633B7
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,00463379,00462FE5), ref: 00463409
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fb06a87d55c53b046d6a0268f45a083ad291961f753a8ac6511768ed65fbf817
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5564d2cd645d4ee8fdadce5634438be60f8a9652e17869fc412d8015dc5ec08c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb06a87d55c53b046d6a0268f45a083ad291961f753a8ac6511768ed65fbf817
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C01F532609351BEEA242F75AC8956F2E54DB1677B320032FF811803F1FF195D15A14E
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00475686,00483CD6,?,00000000,?,00475B6A,?,?,?,?,?,0046E6D1,?,00508A48), ref: 00472D78
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00472DAB
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00472DD3
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,0046E6D1,?,00508A48,00000010,00444F4A,?,?,00000000,00483CD6), ref: 00472DE0
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,0046E6D1,?,00508A48,00000010,00444F4A,?,?,00000000,00483CD6), ref: 00472DEC
                                                                                                                                                                                                                                                                                                                                                                                                    • _abort.LIBCMT ref: 00472DF2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4c3fb8f6a3e3de05c69fb44b1fa74301a19c4bf64b36c201fbf2e573b1092f5c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 29741c454269a0fc804e15d6f851d3e66cb89a8ab89a42e72dced2cc05025eab
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c3fb8f6a3e3de05c69fb44b1fa74301a19c4bf64b36c201fbf2e573b1092f5c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AF0493150150037C63227397E06ADF1619AFC2365F24C51FF82C922D2DEAC8841912C
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00459693
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459639: SelectObject.GDI32(?,00000000), ref: 004596A2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459639: BeginPath.GDI32(?), ref: 004596B9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459639: SelectObject.GDI32(?,00000000), ref: 004596E2
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 004D8A4E
                                                                                                                                                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,00000003,00000000), ref: 004D8A62
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 004D8A70
                                                                                                                                                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,00000000,00000003), ref: 004D8A80
                                                                                                                                                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 004D8A90
                                                                                                                                                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 004D8AA0
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 245919cc8688d0b38c734412184057a0c6759b8ef3b73f15e3b89e0c123529c7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 879d9942a8ef9d6acfb98ed3872ea6ea06db535d15b9b0469ff273e25553ce45
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 245919cc8688d0b38c734412184057a0c6759b8ef3b73f15e3b89e0c123529c7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0411177600114DFFEF129F90DC88EEA7F6CEB08354F008066BA199A2A1C7719D55DFA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 004A5218
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000058), ref: 004A5229
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004A5230
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 004A5238
                                                                                                                                                                                                                                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,?,00000000), ref: 004A524F
                                                                                                                                                                                                                                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,00000001,?), ref: 004A5261
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fdf42a5185e83e33acf756eea995a0baed75cda116181788e125eec15ab0aab5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 843fc4c000778595a95891ad08ca1764b7578ec82991bca07192dea46f208f45
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fdf42a5185e83e33acf756eea995a0baed75cda116181788e125eec15ab0aab5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC018F75A01719BBEF109BA69C89B4EBFB8EF48351F044076FA04A7280D6709800CFA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00441BF4
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000010,00000000), ref: 00441BFC
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00441C07
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00441C12
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000011,00000000), ref: 00441C1A
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00441C22
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c83abf816e19fbe678a3d153e99f99e7b88ef4ebd3da3a05734020392ece87c1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2fc67f94d43fd28da8e938f7441fca47cbb14ae0c51f724563d231210af2015c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c83abf816e19fbe678a3d153e99f99e7b88ef4ebd3da3a05734020392ece87c1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 160167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 004AEB30
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 004AEB46
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,?), ref: 004AEB55
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 004AEB64
                                                                                                                                                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 004AEB6E
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 004AEB75
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 77412e03bd695e857d9913174056e9f9331512be6b286cd82ff738a9786ecf35
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7054845605fcb9c4d7f14d4bd4a228761581e58e61b844e4f67e71ce4ff4a0e9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 77412e03bd695e857d9913174056e9f9331512be6b286cd82ff738a9786ecf35
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79F05472142169BBEB215B529C4DEEF7F7CEFCBB11F00016AF611D1191DBA05A01CAB9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?), ref: 00497452
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001328,00000000,?), ref: 00497469
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowDC.USER32(?), ref: 00497475
                                                                                                                                                                                                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,?), ref: 00497484
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00497496
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000005), ref: 004974B0
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f0dd28f1dea1d8d4c387c3e1d8b667d78e567d94ab241d668091df8176e53693
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f04e4643b0f4c4b5e92895c49a5107594a6ef7fdfe19b53a95548838e2490c6c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f0dd28f1dea1d8d4c387c3e1d8b667d78e567d94ab241d668091df8176e53693
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E018B31405216FFDB105FA4DC48BAE7FB5FB04311F100172F916A21A1CB311E42EB59
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 004A187F
                                                                                                                                                                                                                                                                                                                                                                                                    • UnloadUserProfile.USERENV(?,?), ref: 004A188B
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 004A1894
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 004A189C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 004A18A5
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 004A18AC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a5845da449ff2005859ee37426824915d896e0d9511d9cc719c3049bca7ad70b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3d53e895ff4190afc8237d2857e3676783268a3ab1009ebf35200e3d3ccb2326
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5845da449ff2005859ee37426824915d896e0d9511d9cc719c3049bca7ad70b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EBE0E536085112FBDB016FA1ED4C90ABF39FF49B22B108232F225810B0CB329420DF58
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0044BEB3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: D%Q$D%Q$D%Q$D%QD%Q
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1385522511-2675459294
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4fcf8aa9873ddece55a3007e5e5147d209f0f3208898c7caed342ab8f5210622
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0ba7a8de2bb56d4c2ff83a37bdd18722cfed48367b30cee661fb2c7182108769
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4fcf8aa9873ddece55a3007e5e5147d209f0f3208898c7caed342ab8f5210622
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D9128B5A002068FDB18CF59C0D06AABBF2FB58314F24816ED945AB350E735E982DBD4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00460242: EnterCriticalSection.KERNEL32(0051070C,00511884,?,?,0045198B,00512518,?,?,?,004412F9,00000000), ref: 0046024D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00460242: LeaveCriticalSection.KERNEL32(0051070C,?,0045198B,00512518,?,?,?,004412F9,00000000), ref: 0046028A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004600A3: __onexit.LIBCMT ref: 004600A9
                                                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 004C7BFB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004601F8: EnterCriticalSection.KERNEL32(0051070C,?,?,00458747,00512514), ref: 00460202
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004601F8: LeaveCriticalSection.KERNEL32(0051070C,?,00458747,00512514), ref: 00460235
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: +TI$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 535116098-2135982235
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 12ef4e4f2fa3659f695f60da5433f734cd258c81434d6b257560096eb060bf71
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d814add8410bfd73be9f32f71b532d404978eff9d7fa82c2419d420fa5cb2141
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12ef4e4f2fa3659f695f60da5433f734cd258c81434d6b257560096eb060bf71
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F918E78604209AFCB54EF55D891EAEB7B1BF48304F10805EF8065B392DB39AE45CF59
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00447620: _wcslen.LIBCMT ref: 00447625
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 004AC6EE
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004AC735
                                                                                                                                                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 004AC79C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 004AC7CA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0a73aec8e9ad30a0dc68048056ab5e9cfc19469c1d7272fdcea383e263b0fab9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e9de0057a82d3101d306c3bf0d885291ea8b28e1133229dc707f52b5993a6edf
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a73aec8e9ad30a0dc68048056ab5e9cfc19469c1d7272fdcea383e263b0fab9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F751F2756043029BD791DF28C8C5B6B77E4AF6A314F040A2FF991D2291DB68D844CB5E
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ShellExecuteExW.SHELL32(0000003C), ref: 004CAEA3
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00447620: _wcslen.LIBCMT ref: 00447625
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessId.KERNEL32(00000000), ref: 004CAF38
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004CAF67
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5358179dec2fbef22ff0c3e8ac386e4ad1d8a9621bd33561bc4b1860475b1fca
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: eb3454d2df6e9497d491bec623619317b1cf6e1e54fcbe778e461964d3bec5d4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5358179dec2fbef22ff0c3e8ac386e4ad1d8a9621bd33561bc4b1860475b1fca
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45717774A00619DFDB10EF55C484A9EBBF0EF08318F04849EE816AB392C778ED45CB99
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 004A7206
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 004A723C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 004A724D
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 004A72CF
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 428432876d29d91d613f319c34e7018e40604d125267dc3a9253c5e804b657b8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c6391443badf660c9680812f54962052c7dd08a41da0e738279d96f76e949374
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 428432876d29d91d613f319c34e7018e40604d125267dc3a9253c5e804b657b8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62418E72604204AFDB25CF54CC84B9A7BA9EF55310F1480AFFD059F24AD7B8D945CBA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 004D3E35
                                                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 004D3E4A
                                                                                                                                                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 004D3E92
                                                                                                                                                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 004D3EA5
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ddf1027fc23c76eaf2cdb71c26b891b3d3037cab7cf9d36f4f0acf8fb0989682
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6f42d7d2e0be1b43691b42970ae5d8c4c3969089ee4154642ef558c2161ee4d5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ddf1027fc23c76eaf2cdb71c26b891b3d3037cab7cf9d36f4f0acf8fb0989682
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 40418875A01209EFDB10DF50D894AEABBB9FF48351F04412BE901AB390D338AE44CF55
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 004A3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 004A1E66
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 004A1E79
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000189,?,00000000), ref: 004A1EA9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00446B57: _wcslen.LIBCMT ref: 00446B6A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a076267ea52554a7f2f94a711cd0490e3c3b8da85a011819645ede6da5dc5f23
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8062b52d5b2c8e71e972e48395cd1888bbb04a108106836093ac1577a3ca7879
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a076267ea52554a7f2f94a711cd0490e3c3b8da85a011819645ede6da5dc5f23
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2921F671A00104AAEB14AB65DC86CFFB7B9DF56364F10412FF815A72E1DB3C4D0A9628
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 004D2F8D
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 004D2F94
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 004D2FA9
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 004D2FB1
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2e07c8187005f3f5b2dd8b7b8abff6cbb2ca9c14b5ffecc1963abd3e76e293cf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 69fc5b359d6b0e2a13b62caa9ddc6e2c35d8bf9d31ac1f74028bdf8afb82e4b9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e07c8187005f3f5b2dd8b7b8abff6cbb2ca9c14b5ffecc1963abd3e76e293cf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F219D71204205ABEB104F64DD90EBB37B9EB69368F104A2FF950D2390D7B5DC51A768
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00464D1E,004728E9,?,00464CBE,004728E9,005088B8,0000000C,00464E15,004728E9,00000002), ref: 00464D8D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00464DA0
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,00464D1E,004728E9,?,00464CBE,004728E9,005088B8,0000000C,00464E15,004728E9,00000002,00000000), ref: 00464DC3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 42afb1069db028b076edf69e026581dc4d11917a89267236b1ed0d6a6a8006bb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b5cccaf866178dff355ca40e95ed31c07f5767f49721edb1756690f199d1f851
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42afb1069db028b076edf69e026581dc4d11917a89267236b1ed0d6a6a8006bb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E6F0C230A01219FBDB109F91DC49BAEBFB8EF44752F0001AAF805A2260DF745D80DF99
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00444EDD,?,00511418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00444E9C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00444EAE
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00444EDD,?,00511418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00444EC0
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a52d7c486517354af01fbd597d2dd8e2094850c149b3bb82e714c66a353d95ee
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 39f81a769c156fd04c0515c632d7469be6a33372fb770abbe9968e9c434623e5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a52d7c486517354af01fbd597d2dd8e2094850c149b3bb82e714c66a353d95ee
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8DE08635A025339BE22117256C5CB5F6758AFC2B637150127FC00D2354DF68CD01C4A8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00483CDE,?,00511418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00444E62
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00444E74
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00483CDE,?,00511418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00444E87
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 97d88044aaa0a9573afed22ef4006c318c2a5e130005890dad4da1b76f5d56f7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 032ed8dc186aa5f1ede4550bf8e68155a515bc15e5fa9291530e4bd3d326e81d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97d88044aaa0a9573afed22ef4006c318c2a5e130005890dad4da1b76f5d56f7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EAD01235503A3357AA221B257C58F8F6B1CAFC6B613150627B905E7255DF68CD01C9DC
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 004B2C05
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 004B2C87
                                                                                                                                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 004B2C9D
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 004B2CAE
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 004B2CC0
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cc2d33e0a2e22f38d4a198823e032fec77d547de0266a96ae6a25e8024a53af2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 47793e12897cbf770b1800174fc7eca6335dd580bd72017748ef09ce128b468f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc2d33e0a2e22f38d4a198823e032fec77d547de0266a96ae6a25e8024a53af2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E5B17F72D00119ABDF11DFA5CD85EDEBBBDEF08344F0040ABF609E6151EA789A448F69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 004CA427
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 004CA435
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessIoCounters.KERNEL32(00000000,?), ref: 004CA468
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 004CA63D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a538167c27b50ec615eaa3039d440dcfc0403909b86a0eb752af845ef7d02aab
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9711f706c4519f47684008f72a35ae953cd2308f277f9d694686834f59889f96
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a538167c27b50ec615eaa3039d440dcfc0403909b86a0eb752af845ef7d02aab
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8CA1B275604300AFE760DF15C886F2AB7E1AF44718F14881EF99A9B3D2D778EC058B86
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,004E3700), ref: 0047BB91
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,0051121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0047BC09
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00511270,000000FF,?,0000003F,00000000,?), ref: 0047BC36
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047BB7F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0047D7D1,00000000,00000000,00000000,00000000,?,0047D7F8,00000000,00000007,00000000,?,0047DBF5,00000000), ref: 004729DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004729C8: GetLastError.KERNEL32(00000000,?,0047D7D1,00000000,00000000,00000000,00000000,?,0047D7F8,00000000,00000007,00000000,?,0047DBF5,00000000,00000000), ref: 004729F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047BD4B
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 276b51e5f38a2010c25b3fd0b5eb7560db9500ab1718391f505ea7aecc38e0b2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 36abbe61f609a4e358f630cda4bc591fb37c0ed63ca088b1fb67e8a00552de0a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 276b51e5f38a2010c25b3fd0b5eb7560db9500ab1718391f505ea7aecc38e0b2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0051E8719002099FCB10DF668C81AEEB7BCEF41314B10C26FE928D7291DB745D459BD8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004ADDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,004ACF22,?), ref: 004ADDFD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004ADDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,004ACF22,?), ref: 004ADE16
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004AE199: GetFileAttributesW.KERNEL32(?,004ACF95), ref: 004AE19A
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 004AE473
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 004AE4AC
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004AE5EB
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004AE603
                                                                                                                                                                                                                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 004AE650
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 44ebc582039cb7a23a3d5423174b7aeec60bc2a837f9fe273fd51a337e9983c7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 897d3cd52eb352a1f64d2834dc765b13a8cde13c1b2585ad773e1d4c0173963b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44ebc582039cb7a23a3d5423174b7aeec60bc2a837f9fe273fd51a337e9983c7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F51A2B24083455BD724EBA1DC819DBB3DCAFA5344F00092FF699C3151EF78A588876E
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,004CB6AE,?,?), ref: 004CC9B5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CC998: _wcslen.LIBCMT ref: 004CC9F1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CC998: _wcslen.LIBCMT ref: 004CCA68
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004CC998: _wcslen.LIBCMT ref: 004CCA9E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 004CBAA5
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004CBB00
                                                                                                                                                                                                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 004CBB63
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?), ref: 004CBBA6
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 004CBBB3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f2bdf343f6aff28bacf839fec2df76dde15904531ce6549f1f9d39a148a0c530
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2afbe340d09e01684d77cfad7e2fbd045d5f549aaa1c595d5eccc796e0c765a0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f2bdf343f6aff28bacf839fec2df76dde15904531ce6549f1f9d39a148a0c530
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7618B35208241AFD714DF14C891F2ABBE5FF84308F14896EF4998B2A2DB35ED45CB96
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 004A8BCD
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 004A8C3E
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 004A8C9D
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 004A8D10
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 004A8D3B
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4b3301414afd89d13dbc46a0a1a8a68ad9608bcba00535aba5b94d5622e6f6b0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6928d5b730bd665ad8bd0613602d672ec2b6ef88de7596e7fb3fa46fdc0f1855
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4b3301414afd89d13dbc46a0a1a8a68ad9608bcba00535aba5b94d5622e6f6b0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E518AB1A00219EFDB10CF28C884AAAB7F8FF99310B15856AE905DB350E734E911CF94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 004B8BAE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 004B8BDA
                                                                                                                                                                                                                                                                                                                                                                                                    • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 004B8C32
                                                                                                                                                                                                                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 004B8C57
                                                                                                                                                                                                                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 004B8C5F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5fa65475983a4cf68d719465e64b6dc4caf29432756e15bc83eb8fc617fd9d84
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8dbb53c6182c20db45c80b15fb1031720733e16cb25c61f476f20f602aa80a4c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5fa65475983a4cf68d719465e64b6dc4caf29432756e15bc83eb8fc617fd9d84
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF516135A00215AFDB00DF65C881A6EBBF5FF49318F08845DE8496B362CB35ED51CB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?,00000000,?), ref: 004C8F40
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 004C8FD0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 004C8FEC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 004C9032
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 004C9052
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,004B1043,?,75C0E610), ref: 0045F6E6
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0049FA64,00000000,00000000,?,?,004B1043,?,75C0E610,?,0049FA64), ref: 0045F70D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3e635d17b80f301c26e3086e5f97fdd57325e570f749e3872301964087f66f78
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b9db350ff910227d584071d7a27b4d34cca7c0eba4d41b9d86996a4a5a08e6c3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e635d17b80f301c26e3086e5f97fdd57325e570f749e3872301964087f66f78
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2514B38601205EFD741DF59C484DAEBBB1FF49318B0480AEE8099B362DB35ED86CB95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000002,000000F0,?), ref: 004D6C33
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,?), ref: 004D6C4A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 004D6C73
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,004BAB79,00000000,00000000), ref: 004D6C98
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 004D6CC7
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c3c6eac817658d178012c59fad58d5ae7f1b4e2f0c9b93d1b63600e06711c036
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: beb019e79bc939d542b93bc3b5d33c18c21f86c39bef2c7b1235e94fb8b6d264
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c3c6eac817658d178012c59fad58d5ae7f1b4e2f0c9b93d1b63600e06711c036
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7410635610114AFDB24CF28CCA8FAA7BA5EB09750F16026BF995A73E0C375ED41DA48
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d3648ba8661c965503b7f69203103bdb6253d96812a4df49946af4c3f8243354
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 858002681308a3c299a26272eef0e5f8f03e18d26878b291f943175413e649a6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3648ba8661c965503b7f69203103bdb6253d96812a4df49946af4c3f8243354
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9410772A002009FCB20DF79C981A9EB7F1FF85314F15816AE609EB351D675AD05C795
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00459141
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(00000000,?), ref: 0045915E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000001), ref: 00459183
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000002), ref: 0045919D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7f68a62a2e30f354b5f290b99303e9bf316ed89dbfebe0a8be89baa33754da34
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 45d1c7f9555b6bb2a9b00fa1ecb847902e0fb70681f8f061b8de6ede00ba29b5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f68a62a2e30f354b5f290b99303e9bf316ed89dbfebe0a8be89baa33754da34
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A416E3190861BFBDF059F64C844BEEBB74FB05325F20822BE825A2391C7385D54CB59
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetInputState.USER32 ref: 004B38CB
                                                                                                                                                                                                                                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,00000000,?), ref: 004B3922
                                                                                                                                                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 004B394B
                                                                                                                                                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 004B3955
                                                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 004B3966
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d20046e7ee86fbbb63a3752f52df6fe807b1c37c4ed4b7c465be641261e34aea
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2b84c158a0598ce82062e6dcaef4fbbec360e06a0c1dd47e41d238d7c0f57a14
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d20046e7ee86fbbb63a3752f52df6fe807b1c37c4ed4b7c465be641261e34aea
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4931BDB0504742AEEF35CF369848BF737E49B15305F04456FD562C22A0E7B8A689DB39
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,004BC21E,00000000), ref: 004BCF38
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(?,00000000,?,?), ref: 004BCF6F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,?,?,004BC21E,00000000), ref: 004BCFB4
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,004BC21E,00000000), ref: 004BCFC8
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,004BC21E,00000000), ref: 004BCFF2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 82062068508b0d5521f1c4015acd1682875418e214ed60ad15fb1351909dbfa1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 21ead6be47b2dd18e2fea094691d226204665ab19b482cc22d234b4c166bb2f4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82062068508b0d5521f1c4015acd1682875418e214ed60ad15fb1351909dbfa1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67314D71A00206AFDB20DFA5C8C49BBBBFAEB14355B1044AFF506D2281D738AD45DB68
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004A1915
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000201,00000001), ref: 004A19C1
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?), ref: 004A19C9
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000202,00000000), ref: 004A19DA
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?), ref: 004A19E2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5fc6d21c18e30290d7cfeb94d6cafe41987ffbbba381dce5d061e2c710e5bf30
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e95b92b144b017121951110cdc9aa9aa7428a3a27df9a4c4f5f14f9b4e859331
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5fc6d21c18e30290d7cfeb94d6cafe41987ffbbba381dce5d061e2c710e5bf30
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1031C2B1900219EFCB00CFA8CD99ADF3BB9EB15315F10422AF921AB2E1C7749954CB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,?), ref: 004D5745
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,?,00000001), ref: 004D579D
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D57AF
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D57BA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 004D5816
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ee75dc562211cbd6a355595cb3664f73768dc73572e02ab2cc90eae4c8deb618
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 58cf9e6dc0495556f3c8e2c04c24169b0ba0f34aab9745ee4d30e30f7155c49d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee75dc562211cbd6a355595cb3664f73768dc73572e02ab2cc90eae4c8deb618
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F21A771904618DADB20DF64CC94AEE77B8FF05324F10815BF919DA380DB748985CF59
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32(00000000), ref: 004C0951
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 004C0968
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 004C09A4
                                                                                                                                                                                                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,00000003), ref: 004C09B0
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000003), ref: 004C09E8
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f111ac8955c0b07280508b4195262271887ac254f883208041b0bef1da7a9c55
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e21860a37239595613a8fd74549e2308db0496ef641bf6ec70afca60ad345206
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f111ac8955c0b07280508b4195262271887ac254f883208041b0bef1da7a9c55
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B215E75600214AFD744EF65C984AAEBBE5EF44744F04846EE84A97362CA34EC04CB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 0047CDC6
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0047CDE9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00473820: RtlAllocateHeap.NTDLL(00000000,?,00511444,?,0045FDF5,?,?,0044A976,00000010,00511440,004413FC,?,004413C6,?,00441129), ref: 00473852
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0047CE0F
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047CE22
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0047CE31
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 29ac7683cbbf886fcc471cb1927c73d65fde28721c0c1d4d6cbe04cfdbc91d6a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7ec8fcaa3ff830aec889c0649b52ebb2e5422a3d7949cb89c80289662a25ad5c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 29ac7683cbbf886fcc471cb1927c73d65fde28721c0c1d4d6cbe04cfdbc91d6a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C501D8726026157F272116B66CC8CBF6A6DDFC6BA1315812FFD09C7200DA688D0281B9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00459693
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 004596A2
                                                                                                                                                                                                                                                                                                                                                                                                    • BeginPath.GDI32(?), ref: 004596B9
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 004596E2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: db7da3f69bc1959f95ef1732383d6e5ccfb89d8b5cd4f6c8944f5b726d7bc670
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: eda12c50c749bd8939734da0ce962ed544f2cae061badbff61760bded230865c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db7da3f69bc1959f95ef1732383d6e5ccfb89d8b5cd4f6c8944f5b726d7bc670
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2217130802706EBDB119F64DC557EE7BA5BB20316F108267F920961A1D3785C5DDF9C
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a61a087a6a27566e95125a28a4182acb567a162141928541f6f5d2c5310c1195
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b7a427bcda0dbcb53ba0bfce7455c1b2e2b7b28630cf46cd425e426177da6559
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a61a087a6a27566e95125a28a4182acb567a162141928541f6f5d2c5310c1195
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 29012669240A04BAA21851118E42FFB234C9B323A8F144037FD06AAB41F72CED1082AE
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,0046F2DE,00473863,00511444,?,0045FDF5,?,?,0044A976,00000010,00511440,004413FC,?,004413C6), ref: 00472DFD
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00472E32
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00472E59
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00441129), ref: 00472E66
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00441129), ref: 00472E6F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 066785fde3bf32191ae901c1cfb110fcf6be25e9c168a5fab35c8a94b2316742
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b342478b09e43f567c51bdbfc38e7e1297f4a91df7d4f2e52f57303b5e7675b9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 066785fde3bf32191ae901c1cfb110fcf6be25e9c168a5fab35c8a94b2316742
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C301497224160077C61227352E85DEB265DABD5379B24C02FF82CA22D3EFEC8C45902C
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0049FF41,80070057,?,?,?,004A035E), ref: 004A002B
                                                                                                                                                                                                                                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0049FF41,80070057,?,?), ref: 004A0046
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0049FF41,80070057,?,?), ref: 004A0054
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0049FF41,80070057,?), ref: 004A0064
                                                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0049FF41,80070057,?,?), ref: 004A0070
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b9c9f500950010a91fe6d594c0c2f5f90f5879d5c344827024e6bdd039663625
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: efd20aa6bc9e0810138c0ee0a2149bbbdd4274dd76a7d21996da54bdd8fc54eb
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9c9f500950010a91fe6d594c0c2f5f90f5879d5c344827024e6bdd039663625
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B01DBB2605205BFDB105F68EC84FAB7BAEEB58392F104126F901E2210E778CD00DBA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 004AE997
                                                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceFrequency.KERNEL32(?), ref: 004AE9A5
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 004AE9AD
                                                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 004AE9B7
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 004AE9F3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 584b643211502e390f196720e310656b75c3d934fa5640b710901e50938d473c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 125b6d0e9ef8b1d171f45e30b7e483f02d2f84bb112c9b59db4f9e4e3f76545d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 584b643211502e390f196720e310656b75c3d934fa5640b710901e50938d473c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC015E71C01629DBCF009BE6D9896DEBB78BB1A300F000557D512B2280CB345551CB69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 004A1114
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,004A0B9B,?,?,?), ref: 004A1120
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,004A0B9B,?,?,?), ref: 004A112F
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,004A0B9B,?,?,?), ref: 004A1136
                                                                                                                                                                                                                                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 004A114D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fc5cf63baaca712a6dfe296e855a2187a71c0bc410376cb878e1567ef223327b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0ff613c46cd3df26d405c9579ac427b82874471ef4583c0c23bb494a8868b0aa
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc5cf63baaca712a6dfe296e855a2187a71c0bc410376cb878e1567ef223327b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2011975201216BFDB114FA5DC89A6B3B6EEF8A3A4B20442AFA45D7360DA31DC00DA64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 004A0FCA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 004A0FD6
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 004A0FE5
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 004A0FEC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 004A1002
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dbbda175da9d84a8dbc0919b6d61714fcd7f271c6d8e7ef800e71b756c675628
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e17e0d8f00677d79dd1b8e87eb12ecb418ddba6be4004071de9844e1e3ab2597
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dbbda175da9d84a8dbc0919b6d61714fcd7f271c6d8e7ef800e71b756c675628
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BAF06D35241312EBEB214FA4DC8DF5B3BADEF8A762F114426FA45D72A1CA74DC40CA64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 004A102A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 004A1036
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 004A1045
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 004A104C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 004A1062
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f64ae0021afd97782f982999f3a48da71119908e0025155f8a14d70a9d3ba384
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 716b2252bca9087fce3a3c4f14a2d310f9ab97b96bada927df80d192b5a3b4ce
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f64ae0021afd97782f982999f3a48da71119908e0025155f8a14d70a9d3ba384
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87F06235141312EBDB225FA4EC89F5B3B6DEF8A761F110426F945D72A0CA74D840CA64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,004B017D,?,004B32FC,?,00000001,00482592,?), ref: 004B0324
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,004B017D,?,004B32FC,?,00000001,00482592,?), ref: 004B0331
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,004B017D,?,004B32FC,?,00000001,00482592,?), ref: 004B033E
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,004B017D,?,004B32FC,?,00000001,00482592,?), ref: 004B034B
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,004B017D,?,004B32FC,?,00000001,00482592,?), ref: 004B0358
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,004B017D,?,004B32FC,?,00000001,00482592,?), ref: 004B0365
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 20c30cb9a9318ccdc111b99c159153f55532dd6cc1f00a8aa142afc9054e1361
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: baf1438ff7e6ca38d5065130e5bbdf2e228e9fa6ea546432583a3500faae1d0b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 20c30cb9a9318ccdc111b99c159153f55532dd6cc1f00a8aa142afc9054e1361
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A601EE72800B058FCB30AF66D880843FBF9BF603063049A3FD19252A30C3B4A988CF94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047D752
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0047D7D1,00000000,00000000,00000000,00000000,?,0047D7F8,00000000,00000007,00000000,?,0047DBF5,00000000), ref: 004729DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004729C8: GetLastError.KERNEL32(00000000,?,0047D7D1,00000000,00000000,00000000,00000000,?,0047D7F8,00000000,00000007,00000000,?,0047DBF5,00000000,00000000), ref: 004729F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047D764
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047D776
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047D788
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047D79A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 67921b22d40125357a042d4e89d3aa10ebf62758bc86094a8f63ee98ea5db302
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 44cc389e7f607fb351514d9eb1291057d6996fb77180a364c7f48df3a27e2005
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 67921b22d40125357a042d4e89d3aa10ebf62758bc86094a8f63ee98ea5db302
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DBF036F251020457C625E765F9C2C9B7BEDBF45310B98880AF14DE7502C728FC84466C
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 004A5C58
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,?,00000100), ref: 004A5C6F
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 004A5C87
                                                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,0000040A), ref: 004A5CA3
                                                                                                                                                                                                                                                                                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 004A5CBD
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cb605bda5d0c3a715d9f9488185d3b38c4d871093b29947d7990c341e0fba651
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 698de01f7a73d9c92982753ead982fa21416b4c6b5a005ed421d7865272dfc6a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cb605bda5d0c3a715d9f9488185d3b38c4d871093b29947d7990c341e0fba651
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED018B305017059BFB205B10DE8EF9677B8FB11705F00166BA543A14E1D7F4A944CA59
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 004722BE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0047D7D1,00000000,00000000,00000000,00000000,?,0047D7F8,00000000,00000007,00000000,?,0047DBF5,00000000), ref: 004729DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004729C8: GetLastError.KERNEL32(00000000,?,0047D7D1,00000000,00000000,00000000,00000000,?,0047D7F8,00000000,00000007,00000000,?,0047DBF5,00000000,00000000), ref: 004729F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 004722D0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 004722E3
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 004722F4
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00472305
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d2d1ff88a47bc1c6be6c18aa5a8cc5f5dc2d875d045c113f01e2d4bfe309f349
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 93e023ed3bb41a0002f92b686a8870a9c4a9c0d273fabfe16e51a71e4cc346f1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2d1ff88a47bc1c6be6c18aa5a8cc5f5dc2d875d045c113f01e2d4bfe309f349
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76F01DF85015108BC612AF65AD028CD7E64BB39750B05D64BF518D22B1C7B904DABAAC
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 004595D4
                                                                                                                                                                                                                                                                                                                                                                                                    • StrokeAndFillPath.GDI32(?,?,004971F7,00000000,?,?,?), ref: 004595F0
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00459603
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32 ref: 00459616
                                                                                                                                                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 00459631
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 82a5ca17e007ba1f60cafa17a36cbbd813939461611b12aea9eaee306b157317
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6e4e42c85efc4352b968b89ac8c70058478555dc6e53e3f4396fbf5ef8f38b2f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82a5ca17e007ba1f60cafa17a36cbbd813939461611b12aea9eaee306b157317
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4EF03C31006A09EBDB165F65ED5C7A93B61AB10322F04C266FA25551F1C73489ADEF2C
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8177489804e67560fe78baf08118f817c0114d23f041e5b0c184eb2ab3113ec5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cc8f07359c9cf1f880bdcdf81cc7a4d9c09c91c6372003f068ea5dbaa13e8003
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8177489804e67560fe78baf08118f817c0114d23f041e5b0c184eb2ab3113ec5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DD1F231900245CAEB249F6CC895BFBB7B4EF05304F28815BE909ABB61D37D9D81CB59
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00460242: EnterCriticalSection.KERNEL32(0051070C,00511884,?,?,0045198B,00512518,?,?,?,004412F9,00000000), ref: 0046024D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00460242: LeaveCriticalSection.KERNEL32(0051070C,?,0045198B,00512518,?,?,?,004412F9,00000000), ref: 0046028A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004600A3: __onexit.LIBCMT ref: 004600A9
                                                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 004C6238
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004601F8: EnterCriticalSection.KERNEL32(0051070C,?,?,00458747,00512514), ref: 00460202
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004601F8: LeaveCriticalSection.KERNEL32(0051070C,?,00458747,00512514), ref: 00460235
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004B359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 004B35E4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004B359C: LoadStringW.USER32(00512390,?,00000FFF,?), ref: 004B360A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: x#Q$x#Q$x#Q
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1072379062-530750269
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fbf9348370fbb2904d5f9c8789440eb99d33fb7584c641fdb19d870c3907391c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2bb6a7a682444ce94b255ffcfe83778f06d9648d25b0ad46c9e0b4792dd7693f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fbf9348370fbb2904d5f9c8789440eb99d33fb7584c641fdb19d870c3907391c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23C19B75A00105AFDB14EF98C890EBEB7B9FF48304F11806EE9059B291DB78ED45CB99
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: JOD
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-2216429383
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6c036bd02561536f8db9f9dad403c58c3cfbc09ad4b2b930c5153fb4c0894f0b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 855c4581019b82349fb6a31fab86fb240dea39272188df046d2daf10b22c89ed
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6c036bd02561536f8db9f9dad403c58c3cfbc09ad4b2b930c5153fb4c0894f0b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B351CF71D006099FCB219FA5C945BFFBBB8AF05314F14805BE408AF291D7B99902CB6A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00478B6E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00478B7A
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00478B81
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: .F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2434981716-907655787
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 75a11eb073a95ec5af7e52105cc3c1de6c2de229e2375ee9da0f3d1dc6572e37
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 89f20480cfb91b8fa959483c8b1a0294a35305fb488c2de2e28d9f11ce4b9366
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75a11eb073a95ec5af7e52105cc3c1de6c2de229e2375ee9da0f3d1dc6572e37
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F417E70504045AFCB249F25C889AFE7F95DB85304F18C1AFF48D87642DE359C439798
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004AB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,004A21D0,?,?,00000034,00000800,?,00000034), ref: 004AB42D
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 004A2760
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004AB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,004A21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 004AB3F8
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004AB32A: GetWindowThreadProcessId.USER32(?,?), ref: 004AB355
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004AB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,004A2194,00000034,?,?,00001004,00000000,00000000), ref: 004AB365
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004AB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,004A2194,00000034,?,?,00001004,00000000,00000000), ref: 004AB37B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 004A27CD
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 004A281A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cd2705d4bb827773e05e7b589c3c111ee2177e43870f9f8a6f1a00a4abfba7f2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 308108c89327fdb953ec663836991787bcc0bda5ca88cc80faa3442a708648ca
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cd2705d4bb827773e05e7b589c3c111ee2177e43870f9f8a6f1a00a4abfba7f2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D413D76900218AFDB10DFA4CD81AEEBBB8EF1A304F00405AFA55B7191DB746E45DBA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00471769
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00471834
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0047183E
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2506810119-4010620828
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: db938c6f41a80ec770ab831fc6d10777a1ecdf8177db0e14a10a474f8b3bee98
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ffddac4f1815a84a41f564336a27954c514de69aa9bc1a332953554b2c5eea52
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db938c6f41a80ec770ab831fc6d10777a1ecdf8177db0e14a10a474f8b3bee98
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F319575A00218ABDB21DF9A9881DDFBBFCEB95310B1481ABE50897221D6748A44CB99
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 004AC306
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteMenu.USER32(?,00000007,00000000), ref: 004AC34C
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00511990,00D85B38), ref: 004AC395
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a08065dcaabd5854bb54d7bdf7e962a8ee3012cbe35864bdc95162113c88498b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bcb5ffec9493530bc2ce7132751c4c935d32c63eae30356223bcce357727110b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a08065dcaabd5854bb54d7bdf7e962a8ee3012cbe35864bdc95162113c88498b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1741A071208301AFDB20DF25D884B1BBBE8AF96314F04861EFDA5973D1D778A904CB5A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,004DCC08,00000000,?,?,?,?), ref: 004D44AA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32 ref: 004D44C7
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004D44D7
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3ab8d8d0d253fcc30a2335493130516706df0f0c67a2d2fac1a9188cc2926542
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 829c795f959bfcad38e3dc4dc2013eda93e5db7b3bee69ba2e5a1bc21c63a922
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ab8d8d0d253fcc30a2335493130516706df0f0c67a2d2fac1a9188cc2926542
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07317E31210605AFDF208E38DC95BEB77A9EB49328F20472BF975922D0D778EC919754
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SysReAllocString.OLEAUT32(?,?), ref: 004A6EED
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantCopyInd.OLEAUT32(?,?), ref: 004A6F08
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 004A6F12
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *jJ
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2173805711-3279958407
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9bcc00c9a3297a963c4cbf7b5008e53aeb1e0818a37f25692058ca662e9f4a21
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4d4754c35082ee077d59e2f2dffa684f2120e4ed7f44f03dcdce567146c12476
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9bcc00c9a3297a963c4cbf7b5008e53aeb1e0818a37f25692058ca662e9f4a21
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C931D171704205DFDB04AFA5E8909BE77B6EF92308B1504AEF8064B2A1C738D912CBD9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004C335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,004C3077,?,?), ref: 004C3378
                                                                                                                                                                                                                                                                                                                                                                                                    • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 004C307A
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004C309B
                                                                                                                                                                                                                                                                                                                                                                                                    • htons.WSOCK32(00000000,?,?,00000000), ref: 004C3106
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d3c5209df74a7f231873a5e5aa31bffbfee2f02e536b178d5b4f55f479140001
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f3acfe79123c2eeb759f278ffa78b72ba8fbfcafc0702058d9365466f6083846
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3c5209df74a7f231873a5e5aa31bffbfee2f02e536b178d5b4f55f479140001
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3731B23A2002019FDB50DF29C485FAA77E0EF54319F28C05EE9158B392DB7AEE45C765
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 004D4705
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 004D4713
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 004D471A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ea435fa03d9a3381b2ddbfe86aad0589948ec14ed2bf90500f28a5c8db5e7fc0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: eeca0fdf0b13e5eefb0ba95d9376207a5e6c56eadc571a621743be02dab8851c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea435fa03d9a3381b2ddbfe86aad0589948ec14ed2bf90500f28a5c8db5e7fc0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A92151B5600209AFDB10DF65DCD1DBB37ADEB9A398B04005BF6009B391CB75EC11DA64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9e52a86f6daa4a56baf99550716d5272f9ee2be3103aee2aca53879484da1b1e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 80e38fbf8443115e0d173aee05e7419fb459e36931e2edfd5f1fa0028beb1319
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e52a86f6daa4a56baf99550716d5272f9ee2be3103aee2aca53879484da1b1e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5721357260421066D331AA26DC02FBB73D89FB6314F14442FFA4A97281EB5DAD56C29E
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 004D3840
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 004D3850
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 004D3876
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3896f27926b5356bfe5291ac1638631c48be5d8dddb3f966dd48cf3fc9744990
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 13a74f170518cd82caec1cf9b5e3600b3b25bf587dff94147f57ad1244dc1713
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3896f27926b5356bfe5291ac1638631c48be5d8dddb3f966dd48cf3fc9744990
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E210472600119BBEF219F54CC85FBB37AEEF89754F008126F9009B290C675DC12D7A4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 004B4A08
                                                                                                                                                                                                                                                                                                                                                                                                    • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 004B4A5C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,004DCC08), ref: 004B4AD0
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7fe1c2ab4a388395003416380a371522805701318706e014a6b08620a2652059
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5b683f470ff01471fe4b6c1df3b17ee86dfcc22a2e39b00770b1aca981ebcb21
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7fe1c2ab4a388395003416380a371522805701318706e014a6b08620a2652059
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87318E74A00109AFDB10DF54C885EAE7BF8EF48308F1480AAE909DB352D775ED46CB65
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 004D424F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 004D4264
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 004D4271
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3c941c36bfc4942e8e44f4b0d09b70d3212f1681df46baf0e66eaa82e8efa9c4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 50127a500a8c5dc359579f458cd6727c291108e999354b6154d191939e34735f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c941c36bfc4942e8e44f4b0d09b70d3212f1681df46baf0e66eaa82e8efa9c4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD11E331240208BFEF205F29CC46FAB3BACEF95B64F11012AFA55E2290D675D8119B28
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00446B57: _wcslen.LIBCMT ref: 00446B6A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 004A2DC5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 004A2DD6
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A2DA7: GetCurrentThreadId.KERNEL32 ref: 004A2DDD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 004A2DE4
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFocus.USER32 ref: 004A2F78
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A2DEE: GetParent.USER32(00000000), ref: 004A2DF9
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 004A2FC3
                                                                                                                                                                                                                                                                                                                                                                                                    • EnumChildWindows.USER32(?,004A303B), ref: 004A2FEB
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bea6aa6a8a135b2a6baaa24a93bb140a1ec802427bbe3429048d6056e2742d90
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0bc569bf23bae8173d30bd299ca2a18b37f34c2932f8fc508cf0beed64782ca7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bea6aa6a8a135b2a6baaa24a93bb140a1ec802427bbe3429048d6056e2742d90
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EB11D5712002056BDF107F658CC5EEE376AAF95309F04407BFD099B292EE789909DB68
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004D58C1
                                                                                                                                                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004D58EE
                                                                                                                                                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32(?), ref: 004D58FD
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f8883ecaecbeefbc7e2080c150b5856f278b54c98be727e8a578471784a2b902
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b04b5bece51d957a0a8ee0f12f005dafe6927a80aa7729fed8fcb87a759f746c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8883ecaecbeefbc7e2080c150b5856f278b54c98be727e8a578471784a2b902
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3301A171500218EFDB109F11DC55BAFBBB4FB45361F0080ABE848D6251DF348A85DF2A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0049D3BF
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32 ref: 0049D3E5
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7b8393184c221bf24f80ba64d9f2871a559fc1e486f40634f92d135a1c4864a7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c582575667fc07682611908234fa714cbd58bb43cd1f9925d339bd4a92fc2ebc
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b8393184c221bf24f80ba64d9f2871a559fc1e486f40634f92d135a1c4864a7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DAF0EC21D06A2297DF7557104C989AE3F14AF11742B9486B7EC02E524DDB1CCD45C69F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0c014c28e17ccb39788ef984ba0ba97dd4ee9642940ce23ecd047c837800aad9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 98626709552b6c92df0f29a06992de049f92cd37a9c09b77a91bcad73a023377
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c014c28e17ccb39788ef984ba0ba97dd4ee9642940ce23ecd047c837800aad9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37C16B75A0020AEFCB14CFA4C894BAEB7B5FF59304F20859AE805EB251D735ED42CB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 77936d54243d88dff453116cf20af080cb71b32dbf2e0764cb3d53f7f4ef6e07
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7e86fce399edd4b75eb98e23bb1f2809f3d1c2d6beb8e6de4bf329f6e420d8c2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 77936d54243d88dff453116cf20af080cb71b32dbf2e0764cb3d53f7f4ef6e07
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4A16E79604210AFD710DF25C485E1AB7E4FF88719F04885EF94A9B362DB38ED05CB59
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,004DFC08,?), ref: 004A05F0
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,004DFC08,?), ref: 004A0608
                                                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,00000000,004DCC40,000000FF,?,00000000,00000800,00000000,?,004DFC08,?), ref: 004A062D
                                                                                                                                                                                                                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 004A064E
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1598e95be5655e2fd8b12dc8d07726dd336745e2e712224f76858938b6dc7f37
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a982c96c7781af07c8f0c91e66fa6bd8a67aff6888e3d06469d274ad82e1960a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1598e95be5655e2fd8b12dc8d07726dd336745e2e712224f76858938b6dc7f37
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0814A71A00109EFCB04DF94C988EEEB7B9FF9A315F204159F506AB250DB75AE06CB64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 004CA6AC
                                                                                                                                                                                                                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 004CA6BA
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 004CA79C
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004CA7AB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00483303,?), ref: 0045CE8A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a7e222f822826e181404b6f632ed211451cc965ce562fa3305c9853b6f56c933
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 286eea78f7ebc1037b3ca36e03b34f0a1ff119c2932cfc6224ccd6c25f19aa7b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7e222f822826e181404b6f632ed211451cc965ce562fa3305c9853b6f56c933
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4516E75508301AFD710EF25C886E6BBBE8FF89758F00492EF98597252EB34D904CB96
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 175d349b275fde42403e49eeed0190081a4478ae6eaed9000366fdee04815883
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6f2dbfc4c082461a509bfd37ce96e1ab68ee3a353328b9f41e692deec3ae0c31
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 175d349b275fde42403e49eeed0190081a4478ae6eaed9000366fdee04815883
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F417071A001006BDB217BBA9C45ABF3BACEF41734F144A6BF418C62B1E67C4843576E
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004D62E2
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 004D6315
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 004D6382
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: aaa3884a15ebc6e81b1ef6038e290de3e4c3300506d15243919c667ddc1566fe
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cd0f5c1c45702ed9e3acacddbf467c15daf66712b0086820a72fa60944cff3a8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aaa3884a15ebc6e81b1ef6038e290de3e4c3300506d15243919c667ddc1566fe
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF514A74A00209AFCF10DF68D8909AE7BB5EF55360F11826BF9259B390D734ED41CB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011), ref: 004C1AFD
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 004C1B0B
                                                                                                                                                                                                                                                                                                                                                                                                    • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 004C1B8A
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 004C1B94
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 518ebdeaa2ce82bd8b13142bdb4118e611ed1b9941d718c141e03175152b6b62
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d4f162c6049bd760763204c078b893079eb55226a702b7b7ccfa4f0031050f97
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 518ebdeaa2ce82bd8b13142bdb4118e611ed1b9941d718c141e03175152b6b62
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9041D538600201AFE720AF21C886F2677E5AB45718F54845EF9169F3D3E77AED42CB94
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b3d3c39b542f68506b9ea5543e2ca34a75aecb67a33fb7a6aae5f6a6c0fc92e7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 998abe61d2193a6ab3bb89d55d15a32d2e64759f45128d90db0549c27154fc19
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3d3c39b542f68506b9ea5543e2ca34a75aecb67a33fb7a6aae5f6a6c0fc92e7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2341E671A00704BFD724AF39C841BAABBA9EB84714F10852FF549DB292D779994187C4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 004B5783
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 004B57A9
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 004B57CE
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 004B57FA
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ff0154770d8b9a5dc8f16829245b2a50124b409c364071eaa98ed39745458c56
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 320549d413e82f32af03376d58cc566e6a1bd7fa0bf839db32533621b2b93766
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff0154770d8b9a5dc8f16829245b2a50124b409c364071eaa98ed39745458c56
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D414135600610DFDB11EF16C584A5EBBE1EF49319B18889AEC4A5F361CB38FD01CB95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,?,00466D71,00000000,00000000,004682D9,?,004682D9,?,00000001,00466D71,?,00000001,004682D9,004682D9), ref: 0047D910
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0047D999
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0047D9AB
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 0047D9B4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00473820: RtlAllocateHeap.NTDLL(00000000,?,00511444,?,0045FDF5,?,?,0044A976,00000010,00511440,004413FC,?,004413C6,?,00441129), ref: 00473852
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 20d83221810b4dcfa51e20f72d6da70f53a28705cd54b5ce694e37b902652127
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 98a71480fb4f13076a837ad5b3108f33b4284f82f1c86bca29e39467fcffc922
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 20d83221810b4dcfa51e20f72d6da70f53a28705cd54b5ce694e37b902652127
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E531DFB2A1021AABDB249F65DC41EEF7BB5EF40310F05826AFD0896250E739CD50CB95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 004D5352
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 004D5375
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004D5382
                                                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004D53A8
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c0d50b07211dbf753d4482b6c16d4f8700ce75a8ba501efe1224202b1bd5d538
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a49919a1f5e09118e2096183bc1c00c0845a6718d91db8f1dbc11d4f76e5938f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0d50b07211dbf753d4482b6c16d4f8700ce75a8ba501efe1224202b1bd5d538
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF31E330A55A08EFEB309F14CC65BEA3761AB05390F584103FE10963E1CFB8AD50EB4A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?,75A4C0D0,?,00008000), ref: 004AABF1
                                                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(00000080,?,00008000), ref: 004AAC0D
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000101,00000000), ref: 004AAC74
                                                                                                                                                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,75A4C0D0,?,00008000), ref: 004AACC6
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3d7fea61392394a6092d229cb0c5cd4f43ef4e8c6a75a5ce92bf33e0c0b15a9b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 40043c2a0c3c661470ce19e209218f9fca30a6ec91bb5bb8bbface2ae7e58682
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d7fea61392394a6092d229cb0c5cd4f43ef4e8c6a75a5ce92bf33e0c0b15a9b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F311670A006186FFF35CB6588087FB7BA6ABA7330F04421BE481922D1C37D89A1C75A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 004D769A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004D7710
                                                                                                                                                                                                                                                                                                                                                                                                    • PtInRect.USER32(?,?,004D8B89), ref: 004D7720
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 004D778C
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1f900d0f9a7a37351b4cbef90bf8f2a464dd94d1f7983a5a0bb1dde9e2325290
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8f3a65c4a8ff03e7a759bd4d1f5725d529b9a937930d519c53d682d88f4dd903
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f900d0f9a7a37351b4cbef90bf8f2a464dd94d1f7983a5a0bb1dde9e2325290
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34419C34A092159FCB01CF58C8A8EA977F4BB49314F1885ABE5249B361E338F945CF98
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 004D16EB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 004A3A57
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A3A3D: GetCurrentThreadId.KERNEL32 ref: 004A3A5E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004A25B3), ref: 004A3A65
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCaretPos.USER32(?), ref: 004D16FF
                                                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(00000000,?), ref: 004D174C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 004D1752
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ade4181b589b7775c423c86fe611288d8c9837b24b56d04d30bee13cd4edbbd3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0a04db13fd0ee4e6d4adf26e5b4dc06a50121e452adf452a93ae64d024ab87af
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ade4181b589b7775c423c86fe611288d8c9837b24b56d04d30bee13cd4edbbd3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8315E75D01249AFD700DFAAC8C18AEB7F9EF49308B5480ABE415E7211E7359E45CBA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00459BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 004D9001
                                                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00497711,?,?,?,?,?), ref: 004D9016
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 004D905E
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00497711,?,?,?), ref: 004D9094
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4390e80675207fbeb0eeeb8e8e83242288aa10403112035c62a96edc71fa6b60
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 13b8a4e9fc8e3f57add1d32b8bfe3de1062370f23f9fcf4f1cabd224e5859f1e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4390e80675207fbeb0eeeb8e8e83242288aa10403112035c62a96edc71fa6b60
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38219E31600018FFDB169F94D8A8EEA3BB9EF49350F0481ABF9058B361C3359D50DB64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,004DCB68), ref: 004AD2FB
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004AD30A
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 004AD319
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,004DCB68), ref: 004AD376
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0308c23645edc4cd9090e24b7d84c4b4f5d3c9dfa31ba4f6abb5560a37225735
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1a56ec8e2de61954e0d0b8e79fb5e106c3b73b29e309e54118aa7ecd19b79cd3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0308c23645edc4cd9090e24b7d84c4b4f5d3c9dfa31ba4f6abb5560a37225735
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D72194709052019F8B00DF29C88146F77E4AF66358F104A6FF896C76A1D734DD46CB9B
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 004A102A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 004A1036
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 004A1045
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 004A104C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 004A1062
                                                                                                                                                                                                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 004A15BE
                                                                                                                                                                                                                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 004A15E1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004A1617
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 004A161E
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7c5cab6a9adc8f937351826cfcb86d3df126583ed39bd5baac50f3bd41d5aeb8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7dcdc3a462846f7a98e1eb8cc9406d212eb466ef1673c32e2a142dd7fd6fde4f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c5cab6a9adc8f937351826cfcb86d3df126583ed39bd5baac50f3bd41d5aeb8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3219D31E41109EFDF00DFA4C945BEFB7B8EF56344F08445AE441AB261E738AA05CBA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 004D280A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004D2824
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004D2832
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 004D2840
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0c71e76a39449fbc67f71344197956211f9b0553544a23c149f900fef4091b1a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1b3e7198f5bbff1fb9e761f408cd0d6d1153e514e34a056da38bcb3ae55b1b44
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c71e76a39449fbc67f71344197956211f9b0553544a23c149f900fef4091b1a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9210031205111AFD7109B24C9A0FAABB95EF55328F14825BF4268B3E2C7B9FC42C798
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,004A790A,?,000000FF,?,004A8754,00000000,?,0000001C,?,?), ref: 004A8D8C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A8D7D: lstrcpyW.KERNEL32(00000000,?,?,004A790A,?,000000FF,?,004A8754,00000000,?,0000001C,?,?,00000000), ref: 004A8DB2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A8D7D: lstrcmpiW.KERNEL32(00000000,?,004A790A,?,000000FF,?,004A8754,00000000,?,0000001C,?,?), ref: 004A8DE3
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,004A8754,00000000,?,0000001C,?,?,00000000), ref: 004A7923
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrcpyW.KERNEL32(00000000,?,?,004A8754,00000000,?,0000001C,?,?,00000000), ref: 004A7949
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000002,cdecl,?,004A8754,00000000,?,0000001C,?,?,00000000), ref: 004A7984
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8775131b9b94ca468139123d93f5c0064aec40b17f14d2e2f67ec8bbfce7ba8f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 509687913b0c37282026e872e5027bfa20625c91b5b9fad6cd85afd04c5c36d3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8775131b9b94ca468139123d93f5c0064aec40b17f14d2e2f67ec8bbfce7ba8f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6611037A201202ABDB259F39CC45E7B77A9FF96354B40402FF802C73A4EB359811C7A9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 004D7D0B
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,?), ref: 004D7D2A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 004D7D42
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,004BB7AD,00000000), ref: 004D7D6B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00459BB2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e81c573fb7cb0e757388a87ac243c8ec438454bf2472e04f7727fd1c0afdc30b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b18d8aa63c24655f6205e7434e52b755bbcd4d8531fe05a1468ec0d92b6ea7a3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e81c573fb7cb0e757388a87ac243c8ec438454bf2472e04f7727fd1c0afdc30b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC11CD31205625AFCB108F28CC54AA63BA6AF45360B118327F93AC73F0E7349951DB48
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001060,?,00000004), ref: 004D56BB
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D56CD
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004D56D8
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 004D5816
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 948fa785b0f3d027f3672580c03e90aeca2a8b3e0a10b981a453d43264046542
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f70eeee61b37d2f99d075fae6d288b7fc304222dd3e9a8baafd71933fe31f63f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 948fa785b0f3d027f3672580c03e90aeca2a8b3e0a10b981a453d43264046542
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0011D271600608A6DB20DB658C91AEE37ACEB11364B10406BF91596281EF78C984CB6D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8170cd704d98053a7c533178d32982561c1cb015dd1faaa1654326032e87854e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e4ce1974a869e209f734acdd605bd55bc18ec583b26f87f9278e564935526d28
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8170cd704d98053a7c533178d32982561c1cb015dd1faaa1654326032e87854e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A01F7F22056163EF621167C7CC1FA7671CDF413B8F34832BF529912E1DB689C405928
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 004A1A47
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 004A1A59
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 004A1A6F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 004A1A8A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 027376dd4c6df002427607145238f7d8e6850e2b93a2849e473bcac6b98ca45c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: db1206e9744381a2b6116de1b78b5958f9bb0c0d6a64a905431cc192e6494f91
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 027376dd4c6df002427607145238f7d8e6850e2b93a2849e473bcac6b98ca45c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD113C3AD01219FFEB10DBA5CD85FADBB78EB15750F200092E600B7290D6716E50DB98
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 004AE1FD
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(?,?,?,?), ref: 004AE230
                                                                                                                                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 004AE246
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004AE24D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 27e846efd7271b0c7e5bf23445bb114121d8a96ac445db88fea091a2b2064b78
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 14327a9de35e3f84be5e7d4eacf3e66f0750f66ababda21258b09cbc1ef9be48
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 27e846efd7271b0c7e5bf23445bb114121d8a96ac445db88fea091a2b2064b78
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA110872E04259BBC7019BA99C49BDF7FACDB56310F0086A6F935D3291D2748D0487A8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,?,0046CFF9,00000000,00000004,00000000), ref: 0046D218
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0046D224
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 0046D22B
                                                                                                                                                                                                                                                                                                                                                                                                    • ResumeThread.KERNEL32(00000000), ref: 0046D249
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e3e6754619fe229ec3ce3358fbbbaada51671352c706bcbe36fc6f676a3df27d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 185c4b4b806d7e22eaa87621dd1c17646272a937dcd2fd26d974b53fc305ec6c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e3e6754619fe229ec3ce3358fbbbaada51671352c706bcbe36fc6f676a3df27d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A012636D052047BCB105BA6DC05BAF7B68DF81334F10426BF824921D0EF75C901C6AB
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00459BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 004D9F31
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 004D9F3B
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 004D9F46
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 004D9F7A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fdb46f825d0c9c0a02048e3c3985d8b2bca7e246593491caa4f59fdc47d02380
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c0f480d867c035fd48f5ecb899952186af955f961292ce2f631643572e8a8646
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fdb46f825d0c9c0a02048e3c3985d8b2bca7e246593491caa4f59fdc47d02380
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47114832A0011ABBDB00DF69D8999EE77B8FB05315F40056BF911E3240D338BE81CBA9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0044604C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00446060
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 0044606A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 65e84a1f5ffe90201bde4ec3030c145bac4accdf6b6e1ebd9ef25b6dec211cc3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a1ecd2a35bdc41763f742d6e1e2133045762a127e5ed639f7c99f76b3d1ff69e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65e84a1f5ffe90201bde4ec3030c145bac4accdf6b6e1ebd9ef25b6dec211cc3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E11A1B2102509BFEF128FA4CC44EEBBB69EF09355F010217FA1452110C736DC60DBA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ___BuildCatchObject.LIBVCRUNTIME ref: 00463B56
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00463AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00463AD2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00463AA3: ___AdjustPointer.LIBCMT ref: 00463AED
                                                                                                                                                                                                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 00463B6B
                                                                                                                                                                                                                                                                                                                                                                                                    • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00463B7C
                                                                                                                                                                                                                                                                                                                                                                                                    • CallCatchBlock.LIBVCRUNTIME ref: 00463BA4
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: baef11e2670b8e669d5dc69bc645bd4508640475bad923596370180b6adc5e1f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80018032100189BBDF125E96CC42DEB3F6DEF88759F04400AFE4856121E73AE961DBA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,004413C6,00000000,00000000,?,0047301A,004413C6,00000000,00000000,00000000,?,0047328B,00000006,FlsSetValue), ref: 004730A5
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,0047301A,004413C6,00000000,00000000,00000000,?,0047328B,00000006,FlsSetValue,004E2290,FlsSetValue,00000000,00000364,?,00472E46), ref: 004730B1
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0047301A,004413C6,00000000,00000000,00000000,?,0047328B,00000006,FlsSetValue,004E2290,FlsSetValue,00000000), ref: 004730BF
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cd460baee730a5fc062a3830443ea61a31d7ed47ba38f6cc8f0673754b835c48
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5e7b070fca632c926db95e8c61440554c631d2e6c48814794bd542727d34338c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cd460baee730a5fc062a3830443ea61a31d7ed47ba38f6cc8f0673754b835c48
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B01FC32752263ABCB314F789C849D777989F05B62B108732F909D7284D725D905D6D8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 004A747F
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 004A7497
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 004A74AC
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 004A74CA
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 06cf105919da84dd6528e902219d047aea51d88f6e12889b535f7c86b01ae603
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3050082cd5ca89934f75524ba3deb1d905f38cb66990f7fe957bc9a23a36e035
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06cf105919da84dd6528e902219d047aea51d88f6e12889b535f7c86b01ae603
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A11ADB120A311AFE7308F14DD48B927BFCEB09B00F10856BE616D6191D7B4E904DBA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,004AACD3,?,00008000), ref: 004AB0C4
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,004AACD3,?,00008000), ref: 004AB0E9
                                                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,004AACD3,?,00008000), ref: 004AB0F3
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,004AACD3,?,00008000), ref: 004AB126
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 427a209ace80c095cc8a1610c761dbed6a10fd2c332abe7ed14676c8004223e0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4a88bd620ab87f1c5a41ab028966d3fb503e972ba1393ac22d5179d0d8c360d4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 427a209ace80c095cc8a1610c761dbed6a10fd2c332abe7ed14676c8004223e0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A115E31C0152DE7CF009FE5D9986EEBB78FF2A751F1040A7D941B6282CB345651CB99
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004D7E33
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 004D7E4B
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 004D7E6F
                                                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 004D7E8A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 23650e8f1e8a09cbd1bb4709f9152d47dd88e1088ee2bb693f424b3ee7cbaa78
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 34ab880896ad92d93435ca30d8b98aaab698f739ca6b87f4ccd9e92b3def29ad
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 23650e8f1e8a09cbd1bb4709f9152d47dd88e1088ee2bb693f424b3ee7cbaa78
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C1140B9D0020AAFDB41CF98C884AEEBBF9FB08310F509166E915E2210D735AA54CF94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 004A2DC5
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 004A2DD6
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 004A2DDD
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 004A2DE4
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 875ce4e6fa84875c9714ca1075041573b23a2489e474233f0260d040329d8919
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c640dc4997dd81bfc8981cc77e39e8818434e40ab040f886a04aa59b1adb4f35
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 875ce4e6fa84875c9714ca1075041573b23a2489e474233f0260d040329d8919
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ACE092711422257BDB201B769C4DFEB3F6CEF53BA1F000027F505D10819AE8C841D6B4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00459693
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459639: SelectObject.GDI32(?,00000000), ref: 004596A2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459639: BeginPath.GDI32(?), ref: 004596B9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00459639: SelectObject.GDI32(?,00000000), ref: 004596E2
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 004D8887
                                                                                                                                                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,?,?), ref: 004D8894
                                                                                                                                                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 004D88A4
                                                                                                                                                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 004D88B2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f5ab688d72cffe9a957683257d67deb686fbeca8addc102e9761c82c06749508
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2664e38b7238247bb07a401e116605790665306b17a4334baa32ab1815d2c055
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5ab688d72cffe9a957683257d67deb686fbeca8addc102e9761c82c06749508
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 18F09A36002259FADB122F94AC09FDE3B19AF06310F008012FA11611E2C7781515DFAD
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000008), ref: 004598CC
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 004598D6
                                                                                                                                                                                                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 004598E9
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000005), ref: 004598F1
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e26463eab76b0fc71440375ccb2d85fe008c63a816323d3d9392049652d7d88b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b099cf2ee14519a9ff141320a8571acd5c6f363b4344eb77e9d1607a7d2e3d4e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e26463eab76b0fc71440375ccb2d85fe008c63a816323d3d9392049652d7d88b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57E03931245291AADF215B74AC49BED3F60AB12336F04822BF6FA581E2C3754640DF14
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 004A1634
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenThreadToken.ADVAPI32(00000000,?,?,?,004A11D9), ref: 004A163B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,004A11D9), ref: 004A1648
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,004A11D9), ref: 004A164F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 02697746fb84ed9abf6250e8d851bdfb5cb9cd2586addd8346ae99a9b8fc4a02
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 35d023e7b05fb92314854e21ee2d9a1adc1f5b86a08682e16fb29d83da064714
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 02697746fb84ed9abf6250e8d851bdfb5cb9cd2586addd8346ae99a9b8fc4a02
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58E08631603212DBDB201FE09E4DB473B7CAF657A1F14482AF646C9090D6384440C798
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 0049D858
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 0049D862
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0049D882
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 0049D8A3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a3498a10f2bb73d47a91dcc14269409cd809ebd074732f6f2e776d94ee45b594
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3aaf4053f2078168c9955281b5f654ba84837fd02694930be7fe47ba03efe72d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3498a10f2bb73d47a91dcc14269409cd809ebd074732f6f2e776d94ee45b594
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66E01AB0C01206DFCF41AFA1D88C66DBBB2FB08311F18802AE806E7250C7388906EF49
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 0049D86C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 0049D876
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0049D882
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 0049D8A3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: afb1cae67f1dbccf9c3338bf22ba5292c787c2f63e3ce4fe37678ff89ba98f3d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8a0dd66dbd2cf0e8632969383f4558a253f4a699c4b0c1b5bdf8a92fedab7319
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: afb1cae67f1dbccf9c3338bf22ba5292c787c2f63e3ce4fe37678ff89ba98f3d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01E01A70C01201DFCF519FA0D88C66DBBB1FB08311B18801AE806E7250C7389906DF48
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00447620: _wcslen.LIBCMT ref: 00447625
                                                                                                                                                                                                                                                                                                                                                                                                    • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 004B4ED4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 09e0236145630ea69f77f7ab70e3ccb08476f1a3f1a3636ed2f6c9e7f7cdd5b3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fc6d50f192e5efcd8ea09b424c24f5cd83eeac2870246fe44556ac36402dc668
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 09e0236145630ea69f77f7ab70e3ccb08476f1a3f1a3636ed2f6c9e7f7cdd5b3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82916275A002149FDB14DF59C484EAABBF1BF84308F15809EE80A9F362D739ED46CB65
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __startOneArgErrorHandling.LIBCMT ref: 0046E30D
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d2ec362d2247b156f66eebbbbb5ecf01cdf7222e8afdbdbd2750263e8486627f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b9c5f7d86daa2e0ed5751245eefc63fb416e1e6520d516d18cfaac5e2b88b105
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2ec362d2247b156f66eebbbbb5ecf01cdf7222e8afdbdbd2750263e8486627f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34513B65A0C20296CB157715C9413FB3BD89B40740F60C9ABE499863E9FF3D8CD59A8F
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(0049569E,00000000,?,004DCC08,?,00000000,00000000), ref: 004C78DD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00446B57: _wcslen.LIBCMT ref: 00446B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(0049569E,00000000,?,004DCC08,00000000,?,00000000,00000000), ref: 004C783B
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: <sP
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3544283678-3175726631
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 54d96038577731159b43ad5261e1892af406e9be15824d66bceb810929d6c411
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a53b1428dbe54a61496e558a0edd951661e58ad60d94939172bb17e6dfdc153d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 54d96038577731159b43ad5261e1892af406e9be15824d66bceb810929d6c411
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08616E76914119ABEF04FFA5CC91EFEB374BF14704B44052FE602A3191EB386A05DBA9
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: #
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3e6ac99848bb605edfe9246f7fd244e9b7fae93246d95f4b24dc47cd5f51c8d7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b4315caa145df46ccb7fd89d66e4fc10af2c076208bdc4ae863a783938ca52a6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e6ac99848bb605edfe9246f7fd244e9b7fae93246d95f4b24dc47cd5f51c8d7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B0512235504206DFDF18DFAAC0806BA7BA4EF55310F2440ABFC519B391D6389E47CB6A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 0045F2A2
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?), ref: 0045F2BB
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4538dff3fd4836339bfc40263d9710bb2781d9f4dea7ae7cf927123355d85d65
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 34a939415a702d6c7226b88bc9533915341ea8f3f7fad2a26033a73c6dfb2535
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4538dff3fd4836339bfc40263d9710bb2781d9f4dea7ae7cf927123355d85d65
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD5155714097449BE320AF51D886BAFBBF8FB84304F81885EF1D9411A5EB358529CB6B
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 004C57E0
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004C57EC
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: daf429c218019d91477579fbb89ea123c851862e0eb7275cedd5cb9f5d18cfb1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b039225f3c0b8f1924038c040c322aa6086fa70ee05cfdbc7127f434df01eec2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: daf429c218019d91477579fbb89ea123c851862e0eb7275cedd5cb9f5d18cfb1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9341A135A001059FCB14EFAAC881DAEBBB5EF59354F10406EF505A7352D738AD81CBA8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004BD130
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 004BD13A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: |
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2ee2b61de4ba264264921098ebee19c5feb20cf9203e359011c142a940ca8a52
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 97d0fa522cf00627de11069acf3e5aef7b2f3a08354bfaf10af945ac474c0140
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ee2b61de4ba264264921098ebee19c5feb20cf9203e359011c142a940ca8a52
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6315071D00209ABDF15EFA5CC85AEF7FB9FF05304F10005AF815A6261E735A906CB69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?,?,?), ref: 004D3621
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 004D365C
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2f55c15cc4cef9b8d1fd29aa5476389035e451670476e82d4a645b920e90d0bd
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e1354b893329e14a86276c5e1b0cc98c33cb79a2a3a18fcfd104cbf1477665a1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f55c15cc4cef9b8d1fd29aa5476389035e451670476e82d4a645b920e90d0bd
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1631AE71100604AADB20DF28DC90ABB73A9FF48724F00861FF8A597280DA39ED81D769
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 004D461F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 004D4634
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: '
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bde404b34ffff47073bd94a9ca1ec898818a83c058ceafcb0084d58d9cc4641b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 03f51e7ef033263042f15b21f0236713621bd572ee70497e4af5210c61d5f84b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bde404b34ffff47073bd94a9ca1ec898818a83c058ceafcb0084d58d9cc4641b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 92312774A0120AAFDB14CFA9D9A1BDA7BB5FF49300F10406BEA05AB381D774E941CF94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 004D327C
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004D3287
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 85faac9b5f1fd0a7ed863b29855315abec2e746e800ceeff68f94d24d302e6ce
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3b457fb67f3f3924f69618d8a80f09f709bb9dbb7456207f2377ca6322dc6b7f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 85faac9b5f1fd0a7ed863b29855315abec2e746e800ceeff68f94d24d302e6ce
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9112271B002087FFF219F94DC90EBB3B6AEB98364F10412BF91897390C6399D518765
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0044600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0044604C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0044600E: GetStockObject.GDI32(00000011), ref: 00446060
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0044600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0044606A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 004D377A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 004D3794
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: eb57c96b918cdaa56d1f626eb82be2ef7fb499d5b63829b9e5cbaff2f103bda5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fc0cd06173cac8f1bbfd3cf2a2525b9ad7b54a156b47af07ae6bf56b961d23c6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb57c96b918cdaa56d1f626eb82be2ef7fb499d5b63829b9e5cbaff2f103bda5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 011159B261060AAFDF00DFA8CC46AEA7BB8EB08304F00452AF955E2250D739E811DB64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004BCD7D
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 004BCDA6
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ce9d563cbc023c67c2ffb78bfb61432b0ffb826bdf7fa9c688e809ca380ba349
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6593229dd68f8330d21f8bcc2e13eb8938a26f9a109c86a3041524e2ce44e710
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce9d563cbc023c67c2ffb78bfb61432b0ffb826bdf7fa9c688e809ca380ba349
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0311C279245632BAD7384B668CC9EE7BEACEF527A4F40423BB14983180D7789841D6F4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextLengthW.USER32(00000000), ref: 004D34AB
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 004D34BA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0dfbe3b06bc623a6073ca19c96c83c7f88adb74e936b347bfcee1f13724a0fd8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2f59a3fba9966ff46245516af3b08cc07ef20119f7348624a7216ad763ab03e4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0dfbe3b06bc623a6073ca19c96c83c7f88adb74e936b347bfcee1f13724a0fd8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1116D71100108AAEB118E64ECA4AEB376AEB15379F504327F961933D0C77DEC519B5A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?), ref: 004A6CB6
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004A6CC2
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 585f838addd6a1dcfa1d862e0a6b0067b0df7693e44685537eafc5f3cb32a4e4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 51f64ff4f491644127389aad8bd5d4712397159713f694c84840bab8a5ce5ed0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 585f838addd6a1dcfa1d862e0a6b0067b0df7693e44685537eafc5f3cb32a4e4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 300104326005278BDB20AFBDDC808BF37A4EF72764716052AE86292295EB39D900C658
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 004A3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 004A1D4C
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 262886b944b74f2666aae01c137df1a02ea99058284643ea095d9063cb77da5a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 15b7849d1167e34117b6e4773c509ced9e1cce4180d483045116549f4b1e2cc6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 262886b944b74f2666aae01c137df1a02ea99058284643ea095d9063cb77da5a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0601F535611214ABDB04EBA4CC518FF7768FB23354F00061FB832573D1EA3869089664
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 004A3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000180,00000000,?), ref: 004A1C46
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 071a49af97f0ce6f05aef86313eab9341a6e2db73793d0a2dccfd44056e4b402
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d21346630dbf068fb782e4f9e67ee212914faffb0e9e8c5e8d863d645ead0480
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 071a49af97f0ce6f05aef86313eab9341a6e2db73793d0a2dccfd44056e4b402
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5901A775AC110466DB14FB91CD519FF77A89B27394F14001FB407672D2EA289E08D6B9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 004A3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000182,?,00000000), ref: 004A1CC8
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8cbfb959939cb0bc9baa5f2f0d27be3b8cd24e6d1caf9223ccbeacf4a14da1a8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f7a51ce49430393806f4c2f418fc2b9c8c77bb6fc90578602ee0c1d10dfc0609
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8cbfb959939cb0bc9baa5f2f0d27be3b8cd24e6d1caf9223ccbeacf4a14da1a8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5201DB75A8111467DF04FB95CE41AFF77A89B23354F54001BB80273291FA289F08D6B9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0045A529
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ,%Q$3yI
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2551934079-1071883843
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b2421759035faadda96409f4d5995b7c02545e247171ecd844caccc2912c28cf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 648746e381d02eb8b48b1fab99bc4f4a83cb9c0427ee793c85b59d53f0d1da34
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2421759035faadda96409f4d5995b7c02545e247171ecd844caccc2912c28cf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7901473170061497D600F7A9D85BE9E3354AB05715F50011FF9021B2C3FE5C6D598A9F
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00449CB3: _wcslen.LIBCMT ref: 00449CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 004A3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 004A1DD3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a4ebf01f1b1661291d97dc04fda52d19682a7369e3b0a27b14d596ab95f65b68
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 22d49934ac4b6e9a1eaf528c44c616dc7801ff811ab3188651c4907c5c818e70
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4ebf01f1b1661291d97dc04fda52d19682a7369e3b0a27b14d596ab95f65b68
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2EF02D71B4121466D704F7A5CC91FFF7778AB13354F44091FB422632D1EB786D088668
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00513018,0051305C), ref: 004D81BF
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 004D81D1
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: \0Q
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3712363035-1506629975
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 39298829c5b8a0fc278ccc73f95ce168ab7a9d112297db2e89ca192b9a615c6f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2f46f9e9cc4a55fa7a43527276f2522fb7c47d8640e7181e99b9e487f1882361
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39298829c5b8a0fc278ccc73f95ce168ab7a9d112297db2e89ca192b9a615c6f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8F05EB1640700BAF7206761AC69FF73EDCEB18754F004426BF08D52A2D6798F4492B9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 543f7f5fbd605bfa83c3cff0e5a95485baa07f2ea8535f11277f376d504e51e9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 45e17eaf5e2bffe9cb0ae5974074b864ff73e130e5230a90b159cc22b5b3f666
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 543f7f5fbd605bfa83c3cff0e5a95485baa07f2ea8535f11277f376d504e51e9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68E02B4A74462011A3B5127B9CC1F7F5A8ADFC9760714182FF981C2366FA9C8D9193AD
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 004A0B23
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5a988e78aefb8286efccf5c825332d973b6fe4e22d508b32ccd310b0279f3e09
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: beb60d32a384848502b03807395dd6013ba68455c33db475916b32eda1e4b68d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a988e78aefb8286efccf5c825332d973b6fe4e22d508b32ccd310b0279f3e09
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36E0D83134430926D2143795BC43F897B848F05F15F10042FFB48555C39ADA685486EE
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0045F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00460D71,?,?,?,0044100A), ref: 0045F7CE
                                                                                                                                                                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,0044100A), ref: 00460D75
                                                                                                                                                                                                                                                                                                                                                                                                    • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0044100A), ref: 00460D84
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00460D7F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ea63d9ddd9de19cb85ede8b66247d616cd774e183023d3b75d13869ea5c6fbea
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b4396aaf9c4384deaaf9898fd2facedd68c0a123982e56a229f96da5c52b3928
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea63d9ddd9de19cb85ede8b66247d616cd774e183023d3b75d13869ea5c6fbea
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1FE092702007018BD3309FB9E4483477BE4AF14749F008A7FE486C6755EBB8E448CB9A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0045E3D5
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0%Q$8%Q
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1385522511-2527737110
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9add2d6fbb9792fce667f23d7d305d5abad1d3831bc80dc2617747b3f047374f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8c4a2a4ae19e0495878f0562025d59f2ceb8b111f464fd6dc04e021678371acf
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9add2d6fbb9792fce667f23d7d305d5abad1d3831bc80dc2617747b3f047374f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FE02631400A10CBC708971AF9E4EC93397BB05325F1241ABEC02CF2D2EB386D89A64E
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 004B302F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 004B3044
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b3277536a4cb5df4c3a667068b3ed478dc328f6ab5f84d2595a744fbca9442f0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 13abb99cc5a8c4c081aa7898c79f42adcd3ca04a175a76869cb90a64868084a9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3277536a4cb5df4c3a667068b3ed478dc328f6ab5f84d2595a744fbca9442f0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EED05B7190131467DA20A7949C4DFCB3B6CD704750F0002A2B655D20D1DAB09544CAD4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c9ee536fc51e451d710907bd79b8d3d4af697d0c1c1a609f429ce980c0fe654a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7e60b206db3f89b3522522619b4067cad92b38d9d71239abe66f9f19c7c2704b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c9ee536fc51e451d710907bd79b8d3d4af697d0c1c1a609f429ce980c0fe654a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47D01261C09109EACF5097D0DC498BDBB7CBB18301F5084B3FC0691081D62CD50EA76B
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 004D236C
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000), ref: 004D2373
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004AE97B: Sleep.KERNEL32 ref: 004AE9F3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d5eabe8c3a6d1bb7d4d779b9b342d14d425be867012a1a85325c245ad38eb643
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 118abc622daaf8b6b6466703975a8a8aab730f7cb9861cb04c7a6f99d4823945
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5eabe8c3a6d1bb7d4d779b9b342d14d425be867012a1a85325c245ad38eb643
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1D0C972382321BAEA64A771AC4FFCA7A58AB15B14F0049277655AA1D0C9A4A801CA58
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 004D232C
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 004D233F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004AE97B: Sleep.KERNEL32 ref: 004AE9F3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fdf151f8e975d3b289e382a6ce2166b8d07e5f8aa9bfe89ca91270416045b8f8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cbfc64e605fddf7b1545781ed22937103b29056cdebe4301e6b55c2b8bb51b2a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fdf151f8e975d3b289e382a6ce2166b8d07e5f8aa9bfe89ca91270416045b8f8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7FD02272381320B7EA74B331EC4FFCB7B08AB00B00F0009277305AA0D0C9F0A800CA08
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0047BE93
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0047BEA1
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0047BEFC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1329620730.0000000000441000.00000020.00000001.01000000.00000003.sdmp, Offset: 00440000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329580617.0000000000440000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.00000000004DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329726905.0000000000502000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329922822.000000000050C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1329954637.0000000000514000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_440000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0485c0fed95156766e203775d21f581f7f78ca9f101a8892b8c46fb6a7bb3245
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a060bf7ae58d43eb116cd07179123c307ca63948accc4a1297d94b76ad0f830d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0485c0fed95156766e203775d21f581f7f78ca9f101a8892b8c46fb6a7bb3245
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D41C134601216ABCB218F65CC54BEB7BA4EF41B20F14C16BF95DA73A1EB348C01CB99